From 61c5cd88b077c7c9748b26d93159eef8d97e0ce4 Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Wed, 11 Dec 2024 00:23:18 +0000 Subject: [PATCH] generated content from 2024-12-11 --- mapping.csv | 335 ++++++++++++++++++ ...-031e366e-30a7-45ab-a376-bcc49ec17c5c.json | 22 ++ ...-031f7bf1-523f-471d-bcad-661039fdb578.json | 22 ++ ...-03bc7d6d-441a-474c-b8f9-b21a5300a66b.json | 22 ++ ...-05750443-73f3-4567-b4e2-2ddbbd36cd99.json | 22 ++ ...-05d1ff7f-1a56-408f-bfca-de2444ae9f28.json | 22 ++ ...-05d6e850-2b7b-4dc7-b512-fb3d10a7f3a8.json | 22 ++ ...-071b9e8e-e75d-4a51-9133-be06173cfacd.json | 22 ++ ...-092b924d-ba9c-428a-bb7b-6f8794822c82.json | 22 ++ ...-0c501129-58f3-4ebf-9469-c5000d8cc39f.json | 22 ++ ...-0c891db6-8e85-45b3-a01f-035acc350ba6.json | 22 ++ ...-0cdb0bba-fe12-43ec-b961-bab3bca364dc.json | 22 ++ ...-0d2c2a75-63c4-4e62-9219-b086ef7b90f5.json | 22 ++ ...-0e7073bd-68ef-41e4-98eb-a45b0459eacf.json | 22 ++ ...-0f0dba0f-4b77-434e-a339-5502e5dd735a.json | 22 ++ ...-100d340a-8350-494e-bee0-c29f3f581923.json | 22 ++ ...-11d55738-1ed8-49ed-af0e-543926b4d377.json | 22 ++ ...-120d604c-759d-43b5-a640-8d832b7eb0ec.json | 22 ++ ...-1216edfa-15fc-4351-8eac-1f20a5d21593.json | 22 ++ ...-12a61e86-3bea-4316-bd83-9815e5250c87.json | 22 ++ ...-12dc10f1-2a0f-4f93-bf2d-30b736635a7c.json | 22 ++ ...-130f0f40-0eef-4835-83a9-2320731c1e99.json | 22 ++ ...-131be990-fc8f-4019-b102-4f12a5bec798.json | 22 ++ ...-1350fc1c-2250-4443-b9ed-792af4d31932.json | 22 ++ ...-14b96ec2-840d-4dbf-b2ca-55244fe7a854.json | 22 ++ ...-15504b72-6fe1-4e5e-83c8-a4cc63636448.json | 22 ++ ...-15f1c686-391a-40e7-8aed-e9abc9a77317.json | 22 ++ ...-1707a65a-33a8-48f3-b09b-b4512a4db815.json | 22 ++ ...-175311a5-e902-461b-9691-13b5e2fd5eb3.json | 22 ++ ...-177b3c2d-3f2c-4948-aec5-11d324918539.json | 22 ++ ...-17d63c61-4f46-4bf7-ba82-6ed7577faf85.json | 22 ++ ...-17e527b0-e870-434b-9164-9ce8ba9840d6.json | 22 ++ ...-17f67994-c358-4993-af89-61ffa76f1421.json | 22 ++ ...-197a8883-3572-4006-afaa-55dd9c9e8a9b.json | 22 ++ ...-19df6fa7-fdf3-4ac4-be11-2dfc08c34796.json | 22 ++ ...-19e50c81-813f-4180-a2c5-62f7b79a8883.json | 22 ++ ...-19f0e08e-559a-41c7-910d-49e11c3ce0ee.json | 22 ++ ...-1baa05ba-658d-44d1-ba08-3ebc901f35ec.json | 22 ++ ...-1c1e230c-fbba-431c-800c-f037a3ace1ac.json | 22 ++ ...-1e72207f-8b46-403b-bf6e-5dc962461568.json | 22 ++ ...-1e8fc5f9-35e6-467f-aab2-7d01f93aee7f.json | 22 ++ ...-20ed7ed2-29c7-45ce-a00a-e2120180b891.json | 22 ++ ...-23eb0c09-e7ff-48e3-a439-85a67ff5513e.json | 22 ++ ...-24ce907a-fb46-4f3e-b2a8-7b7ab6b93cea.json | 22 ++ ...-26015b09-c41f-4377-a6b7-a85ccebccde9.json | 22 ++ ...-268976ca-fac8-4e13-82c5-67c58a94cb83.json | 22 ++ ...-2762f451-546e-40e7-8d49-539838cb0994.json | 22 ++ ...-28094c5d-3413-41d1-a2b8-6435dd72699f.json | 22 ++ ...-288de072-2a1c-41c9-99f6-58dcf4ab4d42.json | 22 ++ ...-295e7831-3e96-475f-aa29-670a035cef02.json | 22 ++ ...-2ab829f3-eadc-4cc2-a446-09d36d361b46.json | 22 ++ ...-2bb0e9c1-8f24-4a12-98a1-de48537e00ee.json | 22 ++ ...-2c272314-ea1e-47b7-b34f-67bd33d4156f.json | 22 ++ ...-2c716ea8-654b-41a6-a5f5-b2497c863b07.json | 22 ++ ...-2d28c99d-1598-4489-98ca-d65be30330b8.json | 22 ++ ...-2e097917-102a-48d9-8eaa-87cb90eb2206.json | 22 ++ ...-2ecbe86d-4a61-427c-ad02-240ca14a41f7.json | 22 ++ ...-2f6b4259-8c59-46f2-8460-9be7f345ded6.json | 22 ++ ...-30c7544c-1853-48e9-bd27-c50d1ced24a3.json | 22 ++ ...-30f52968-6a0a-466d-9d83-0d200d594ede.json | 22 ++ ...-31b6cd91-b028-467d-8fc6-8a9c4726a9ff.json | 22 ++ ...-31fc4451-c0c4-460e-af57-8840dc41a58f.json | 22 ++ ...-329ce18a-6594-44cc-a08c-6e66551468a6.json | 22 ++ ...-33a38175-b556-449f-a0a8-14860a496e97.json | 22 ++ ...-35026e98-12b5-4b3c-9ee7-51ee1957a54b.json | 22 ++ ...-360555c7-c6ab-4df1-8417-b1e8d5d52b1f.json | 22 ++ ...-3621a490-3984-4127-a099-f00878cf47ee.json | 22 ++ ...-3660abfa-97fb-496d-8cb4-629c87308cc0.json | 22 ++ ...-36622224-0823-44f6-bb44-6ed447eaf39a.json | 22 ++ ...-36b43d4b-ce0b-45aa-87c7-f8b6d9eeac9a.json | 22 ++ ...-371c9aa9-8f9e-4f3b-9f98-3242875d72bb.json | 22 ++ ...-37991ce7-87b5-4a1e-9cec-2726a864df4d.json | 22 ++ ...-386006f0-8c0e-45d0-957a-fe4f043315d9.json | 22 ++ ...-38898cc8-a904-43d8-a1d7-d70e5bf38c46.json | 22 ++ ...-38928099-aa1d-41a4-88db-c2ec5f6f259d.json | 22 ++ ...-3985b2e8-ed1d-4f42-a4bd-1e7a82dee170.json | 22 ++ ...-3b1e81fe-3583-4f90-8926-16857d942f1d.json | 22 ++ ...-3c07b100-21e0-41af-ad45-ea9d41a458cd.json | 22 ++ ...-3deef3ba-e314-415c-b367-09ce4128e4fb.json | 22 ++ ...-3f25b47d-8323-4bcb-bf60-d517d4b94507.json | 22 ++ ...-418a63f0-6271-46c4-835c-cdeb3bbf34b4.json | 22 ++ ...-4441a52a-4c0e-4a82-a686-70a3c5ceeda0.json | 22 ++ ...-44c33602-bb8a-4278-bc9b-11f34a618f93.json | 22 ++ ...-44ecdd76-ab13-4077-937b-d1642bae48c6.json | 22 ++ ...-44ee0621-7e3c-4538-95fd-c09acf9243b3.json | 22 ++ ...-453d6d64-b501-4dce-9ab7-21a09379d73c.json | 22 ++ ...-45ebdcd2-7507-4f89-b0fd-17053d753b02.json | 22 ++ ...-47cb4ac9-133c-4cc8-95d0-893e7d0d4347.json | 22 ++ ...-4845ae0a-e8f4-46a4-8648-238cc547e45e.json | 22 ++ ...-4a4427af-0ac7-4d34-8e25-cf8bb2c1b89a.json | 22 ++ ...-4b59f522-1b14-43ef-93d5-bcd3b205dac0.json | 22 ++ ...-4b6d543b-f0eb-42df-b237-b9b85cc11429.json | 22 ++ ...-4bc14f16-02db-4611-b690-035d4aac98e3.json | 22 ++ ...-4d6a8e6b-d20e-4bc2-b8f5-66eee96a0fbf.json | 22 ++ ...-4e1c42a8-5d97-4806-bfe8-69d12d24b462.json | 22 ++ ...-4e505a0e-c8dd-4341-921d-0998c39f5066.json | 22 ++ ...-4f010474-0b4b-43f4-bb00-d4a1e4d6ac40.json | 22 ++ ...-50f855c9-f4a9-4610-9ec7-af9c1116e276.json | 22 ++ ...-52859f9c-4f73-403c-9d86-8659932dae96.json | 22 ++ ...-534f143a-9e90-4b2d-a153-03d96474bfbb.json | 22 ++ ...-539432d5-1a1d-4c1c-8cad-edaf684a948b.json | 22 ++ ...-5395b675-e7b4-4328-be2b-6fa4dfda0a5c.json | 22 ++ ...-53994c2d-2231-4339-b215-34f619072c74.json | 22 ++ ...-549f03ce-d749-4255-9589-5e0b4aa32081.json | 22 ++ ...-5773dfdb-59c4-4b07-9afd-efb372f0db11.json | 22 ++ ...-57edb186-48c8-4920-834b-604c30764c21.json | 22 ++ ...-58f641ca-932a-43c9-a752-39b89ccfc24c.json | 22 ++ ...-5a2f67b9-84f2-422b-9f15-7a74f845744f.json | 22 ++ ...-5a4c909e-5f8c-46cc-ab60-c9c4a51b9962.json | 22 ++ ...-5a60a631-4d96-4277-8814-5809a878d945.json | 22 ++ ...-5af9ec12-80f1-46c1-96e7-e42376e9f6c9.json | 22 ++ ...-5b928abc-496d-43b3-b574-29f5b426ac43.json | 22 ++ ...-5bb13ebd-fa71-4b9d-bfe5-b987d2897f4b.json | 22 ++ ...-5bd7e874-5900-4819-a72a-1ab7b09b8487.json | 22 ++ ...-5c8c371f-b11c-4448-9a15-6040708808d2.json | 22 ++ ...-5cc08829-5245-4665-b0be-ac198c1fd1c8.json | 22 ++ ...-5d090967-805e-4ad2-9d5e-17bd6a2b66c5.json | 22 ++ ...-5dda22b4-d9fd-4174-953d-72c37129a508.json | 22 ++ ...-5f1bd1cf-2e6d-4bc8-a5c0-093bd4205f12.json | 22 ++ ...-60625faa-29ad-4d7c-a3b7-3389e4935ace.json | 22 ++ ...-606fefca-6e59-4cae-a88b-d4a184c9f01d.json | 22 ++ ...-607278e2-5773-4654-8514-4dcc407e45ef.json | 22 ++ ...-6227643d-6334-4a73-8b10-b20667a58ae4.json | 22 ++ ...-62831827-c7d8-4e95-ac3c-7a084789bac3.json | 22 ++ ...-6290249b-c04c-48e2-9d24-e29b004b2de3.json | 22 ++ ...-64335e7d-3627-4347-8bce-b108e55ebd09.json | 22 ++ ...-65ee1d39-9f91-48ef-9b90-91edcdbb2fa3.json | 22 ++ ...-6640e3d7-2842-4a95-91e8-3145efc028cc.json | 22 ++ ...-666b3b2e-0bd5-49d0-8e2a-b44c3cdbd33b.json | 22 ++ ...-6680affe-8007-4e69-9ffb-f9085660d743.json | 22 ++ ...-6690d7a0-ee3f-44bf-88f3-6da04f427659.json | 22 ++ ...-67d6db42-b368-4533-aa23-dacd83d41526.json | 22 ++ ...-68989df9-350d-4b94-aa1f-70c06684f0da.json | 22 ++ ...-68f3891e-6180-4326-83f8-9faeebc88b76.json | 22 ++ ...-690f6b20-dac2-45aa-85d0-f64ea701e1ef.json | 22 ++ ...-69577cf2-412f-4c63-9e76-01d26028ba4b.json | 22 ++ ...-6a479086-3641-499d-8b74-01639de4041e.json | 22 ++ ...-6aae06f1-4d50-4687-bb64-67b17466eb06.json | 22 ++ ...-6baebe38-ede0-46aa-988b-45d3e77a5a1e.json | 22 ++ ...-6c68b27a-1405-44f5-b5fa-99847cf04bb0.json | 22 ++ ...-6d842c69-6b05-47b7-a718-539aee4cf851.json | 22 ++ ...-6f033b05-a524-4134-9a87-08c335458645.json | 22 ++ ...-70200fc7-d926-461c-b6db-9b8708462b19.json | 22 ++ ...-703ab47e-55c4-4511-8bce-6b2beb019994.json | 22 ++ ...-71100692-8e9d-4ff0-a7c5-dbf8e63dde87.json | 22 ++ ...-71407a13-2e0b-4528-8050-a39c79850165.json | 22 ++ ...-71b8005b-94e1-45fd-9031-d09fb97a450e.json | 22 ++ ...-71f2127b-64ff-48fd-9b5c-7ce67e6b153a.json | 22 ++ ...-72125b18-6acc-4720-8504-47d6dd8de734.json | 22 ++ ...-72dbd104-ce02-4f01-8867-a45e2f130fd2.json | 22 ++ ...-731f544c-f49a-4c9f-af11-e3071a44fb9f.json | 22 ++ ...-734c2e6e-b92c-4e74-8bd9-5377a162e073.json | 22 ++ ...-75236c32-99f3-43ab-abb2-722a537ada11.json | 22 ++ ...-757f71eb-5a90-4ba7-8291-bb72c21598f6.json | 22 ++ ...-758c62eb-4201-4455-bd99-3575baa3dd78.json | 22 ++ ...-7599769a-e014-4c25-8e2f-55213a67c745.json | 22 ++ ...-7781979b-6361-403c-9276-7665a22bcb73.json | 22 ++ ...-785a0123-6a9f-4196-9adb-0c819b1de57a.json | 22 ++ ...-787fbf6d-d079-47a0-ab17-47777f59e3fe.json | 22 ++ ...-7b19090c-952d-44fe-9985-d338b71c0696.json | 22 ++ ...-7d31579a-ced7-4c93-860b-67d3fad0f2b0.json | 22 ++ ...-7db21dc5-1ea0-4bb0-92ff-dfd91283e8d0.json | 22 ++ ...-7dbc1dba-0850-4389-9f6e-96ef91b08054.json | 22 ++ ...-7e9a8217-d598-4f6f-971f-efa9c06f00d2.json | 22 ++ ...-7ef75541-6abc-4052-b572-5829bbbf4e09.json | 22 ++ ...-80b05398-f568-430d-8545-0e1664c3f796.json | 22 ++ ...-81f414dd-ecc0-4582-94a2-9d1636e9ed35.json | 22 ++ ...-843b0d2f-fec6-4403-9015-dabf879edfa3.json | 22 ++ ...-8514c621-2428-4c83-ab1b-24df3e271b67.json | 22 ++ ...-8519a40c-155d-4c65-92fe-01904c0fcae0.json | 22 ++ ...-857f26ec-917a-45d9-b121-d06248af9d38.json | 22 ++ ...-85da2fcc-39c6-4abd-b2bc-f94ed976214c.json | 22 ++ ...-867ad366-66ac-4f9d-b857-e73b2660162c.json | 22 ++ ...-869a3174-69c4-4648-82e0-620dee4e1e95.json | 22 ++ ...-884d01e2-5624-4f78-a458-877ff90e607c.json | 22 ++ ...-884d3d69-3f67-4a43-bf84-58e013258b52.json | 22 ++ ...-889cf79e-6610-40ec-966e-27462d9ce425.json | 22 ++ ...-89cacd9a-edd5-4809-91db-de528cf7f8f5.json | 22 ++ ...-8a12f087-3510-4b30-b450-8ad0f5c4bf14.json | 22 ++ ...-8b56b793-f243-4803-a18c-57ef70816672.json | 22 ++ ...-8bf5b72a-4f6b-4435-a83b-9bb996a793d9.json | 22 ++ ...-8ee9f1b5-e64e-4038-b20b-22d8d7b66fb0.json | 22 ++ ...-8f626b05-0c6b-4ce6-96b0-ccda2dcee1f9.json | 22 ++ ...-8f7e7c47-d858-4633-a9a4-4bba6b103c6a.json | 22 ++ ...-8fc078f1-fd88-4d17-8497-ac863e6f475f.json | 22 ++ ...-90b0a7d6-59cf-4fbb-a62e-ba3b58881b74.json | 22 ++ ...-91141651-c579-47be-a5dc-01cbd32361af.json | 22 ++ ...-916c9496-a438-42c4-9b1c-adeeed1465cd.json | 22 ++ ...-925039a0-4233-45c1-9161-c93d72efb9fa.json | 22 ++ ...-92870e98-7f1a-433e-89bd-d9bac79fbd61.json | 22 ++ ...-944ec164-b385-4f84-8663-691da8dbe42a.json | 22 ++ ...-94af1d77-9ee7-4ceb-b0d1-0e6dfb222bbf.json | 22 ++ ...-98437ab3-d6f5-4aa6-a634-88300684e1d1.json | 22 ++ ...-98bb1028-6234-4ebd-8f34-0af5028441b9.json | 22 ++ ...-99b5a1db-30a1-40de-9218-d089ccd23665.json | 22 ++ ...-9a4bdfbe-f45c-4ac0-9e47-81b85ecbedd4.json | 22 ++ ...-9abd1a51-5ee9-4c1d-8dc6-cba3d4ed1aec.json | 22 ++ ...-9af684d8-69b6-49e7-97f9-5da07b8c548f.json | 22 ++ ...-9bc79f37-aa67-47ec-b627-193b65c1bdae.json | 22 ++ ...-9cae937f-7fbc-42e5-a8e0-d51b614b1e53.json | 22 ++ ...-9cb44de1-4572-41a6-8a66-565019200a8d.json | 22 ++ ...-9d84adb3-7826-47e7-8aa6-341be1d28489.json | 22 ++ ...-9ff8f813-cddc-4013-b2c3-577b9232edc4.json | 22 ++ ...-a07713dd-1192-4209-8c62-f1136094e04a.json | 22 ++ ...-a2e01079-ee9f-4887-9243-d0f47c45ebd5.json | 22 ++ ...-a384f531-1a40-4dec-ae4f-c2197ac92b20.json | 22 ++ ...-a3a0694d-5068-489c-b023-96466b461d80.json | 22 ++ ...-a468854e-e149-4d30-af8a-5e8d969a8e93.json | 22 ++ ...-a4c009c4-6f28-42a7-bf74-d470eb565b35.json | 22 ++ ...-a5a4c2e0-1b7d-49e0-81e6-37cf5a2526ba.json | 22 ++ ...-a5eb9ba0-dcaa-4063-a786-aef2b74c166b.json | 22 ++ ...-a6906f76-0cd7-495c-9595-f3360baf2da2.json | 22 ++ ...-a6fa2b21-c8d4-4741-9ea2-f8e38d3538a5.json | 22 ++ ...-a7b35a65-bb21-4448-8213-05d468135ec5.json | 22 ++ ...-a7edde00-e10b-4c8b-a042-d194ca3fcdd6.json | 22 ++ ...-a839d52c-03d9-40e3-a233-051e9512700b.json | 22 ++ ...-a9465dda-aea6-4bdd-b263-e48d839862fe.json | 22 ++ ...-a9cc03ec-63f6-40dc-8faf-7620e7487359.json | 22 ++ ...-ac24798e-03c3-4a65-861f-acf52fb4b8f7.json | 22 ++ ...-ac73c3ad-c313-440a-9b82-d444216ae18a.json | 22 ++ ...-acf8df5f-fedc-4589-a71f-a9633eca30a6.json | 22 ++ ...-ad313d28-37e0-4b46-b9fd-26cc0ba69027.json | 22 ++ ...-ad56fe7e-bc2c-4d4b-bb80-dcdfb85ba9b1.json | 22 ++ ...-adb38f50-1197-4300-95d2-faa74c72bd32.json | 22 ++ ...-ae135e57-0ece-49cf-8ac4-7a49ad99abe6.json | 22 ++ ...-ae8ed3fa-c444-409f-b1c5-01d1e5b6ae73.json | 22 ++ ...-aff7fa18-1530-4a4d-b615-0a7df9059a43.json | 22 ++ ...-b04eb7c8-5f83-4519-b59f-bb7b1b1f7107.json | 22 ++ ...-b1e8ad09-a6e3-4159-adc7-a10666a84d7b.json | 22 ++ ...-b2d766ab-1f93-4170-8322-7d3e740aa47a.json | 22 ++ ...-b3069105-8ed6-41b9-aeb4-7bc4244b816c.json | 22 ++ ...-b4048f1a-8b57-4756-83ab-273546bd4ed2.json | 22 ++ ...-b4508374-391a-402d-a584-8d66f9ca2e8f.json | 22 ++ ...-b5026e38-91b8-4bf1-82ac-b8b3c169cee8.json | 22 ++ ...-b5c25fc6-700b-4d5b-b1d3-6622ab99335f.json | 22 ++ ...-b62554dd-849b-40ee-98fc-ef0cdcab854a.json | 22 ++ ...-b7e9405b-9667-4005-bbf9-89b383df91e7.json | 22 ++ ...-b86674f6-9ba9-4a2c-a939-45c4024780ec.json | 22 ++ ...-b905cfea-63d9-48bf-8e8e-1f9a0b364811.json | 22 ++ ...-b9f4d281-3d82-442a-aeb8-711dc97a8a71.json | 22 ++ ...-bc6f904c-0627-43c9-8500-108dbe767eda.json | 22 ++ ...-bc98e280-0dea-4848-9dcf-e11d270ad602.json | 22 ++ ...-bd4e94e3-5dc2-4cc5-a55d-4fc3b59a3ed1.json | 22 ++ ...-bfd152d0-c0e0-4414-97df-3973d64d4041.json | 22 ++ ...-c023dba3-e374-4d50-84d6-db7bfaa0da30.json | 22 ++ ...-c08bfae3-1df1-4f39-96c6-7c2421f5b67a.json | 22 ++ ...-c0c6605f-de20-416c-88aa-eff4e2d7e619.json | 22 ++ ...-c0d078ee-974a-49b1-a03c-8029a104ce63.json | 22 ++ ...-c0f1e0df-beab-4d73-90c6-94be04be407b.json | 22 ++ ...-c195e8c1-04eb-47da-bef5-7803fa31bbd5.json | 22 ++ ...-c2360c40-01a1-46fc-9e0e-62fa3b4e9b5c.json | 22 ++ ...-c3ca1753-3ac1-46f6-97f8-b54e3d9a2fe9.json | 22 ++ ...-c3d2be84-701b-4a21-b224-5d94f0ba0cea.json | 22 ++ ...-c42e2503-ee37-4938-bb4b-70dbb27509e7.json | 22 ++ ...-c51bc0e5-7f42-4e64-9ce9-f19769bbe585.json | 22 ++ ...-c61ce7c0-77ae-4b31-8d9e-d0f105e26943.json | 22 ++ ...-c8100b83-82d2-4704-a700-3ac12404db28.json | 22 ++ ...-c819b254-a9da-4498-8415-9a5a94f777cf.json | 22 ++ ...-c85c8ac4-e1c5-4bad-82bf-2fe3fa5c569d.json | 22 ++ ...-c87d64d0-b78a-4add-976a-6d5ceea867fa.json | 22 ++ ...-c99e57a8-ca64-4fea-aee2-b69202bcff68.json | 22 ++ ...-c9d41801-3bef-49b6-9fd3-6859daf22faf.json | 22 ++ ...-ca3acacc-0adf-4576-9287-0c4a3e67633e.json | 22 ++ ...-cc737f00-2eef-4f80-a0f9-22d4ba7f8fa5.json | 22 ++ ...-cce7cf9f-e651-4ac5-b254-c6061c04aede.json | 22 ++ ...-cd86604d-0c29-49b4-b520-f723bc952df2.json | 22 ++ ...-cdaad2f9-48fa-424d-8310-c4e3c58d0b66.json | 22 ++ ...-ce37da8b-f295-444b-8b96-faeddcb1b90a.json | 22 ++ ...-cfd4ba16-a209-4c04-9788-3d9377a4a175.json | 22 ++ ...-d017c49c-e003-480a-9070-fdee03febe46.json | 22 ++ ...-d02b967e-baae-4fbb-b937-65e08ba19708.json | 22 ++ ...-d0343443-43b9-4b45-82bb-d91d1ddf2b06.json | 22 ++ ...-d089c6f5-1472-4665-af4d-07eb389454bb.json | 22 ++ ...-d1e677d8-ef57-4bd5-93d9-22c16a6f006c.json | 22 ++ ...-d1e87dde-8301-40ca-9214-bd423c963263.json | 22 ++ ...-d3376364-e7be-426f-9596-c7459ed1a012.json | 22 ++ ...-d356566a-c95d-4f7c-9d0f-8a70038a0b95.json | 22 ++ ...-d3646c1b-9f6b-4865-9c1a-d3f21b2accf1.json | 22 ++ ...-d59310d3-0e15-4197-8248-2a5238d420a9.json | 22 ++ ...-d63fc501-217c-48ef-8cb3-39f1b2d6c495.json | 22 ++ ...-d6bf2f88-7295-4d7e-b329-18b77d674fc0.json | 22 ++ ...-d82c10fb-41f5-4290-bd81-9938a452eafc.json | 22 ++ ...-d95b4332-33df-4dcc-8611-abff15465867.json | 22 ++ ...-d9ff4c0d-7954-4ef7-ba87-202a6f1b0b76.json | 22 ++ ...-dbf8cdba-cff0-4921-b534-3f36e2b4a465.json | 22 ++ ...-dc14619f-9736-42fd-aae9-8eb31d7db238.json | 22 ++ ...-dcc65aea-f0a8-41c7-b153-20fa9afdd805.json | 22 ++ ...-dceb6b66-d5fc-4356-b60f-8b281359f182.json | 22 ++ ...-dda5e864-3122-4ac1-babe-190599e67928.json | 22 ++ ...-dfcf1b01-027a-479d-b8db-719f3246948d.json | 22 ++ ...-e02a6170-7664-4f38-b526-c0a44951b7b7.json | 22 ++ ...-e0b4b4ec-954c-40b1-8983-727372e2ad81.json | 22 ++ ...-e134c666-0eb9-4d7b-a6fb-a8c449701083.json | 22 ++ ...-e259fd68-841a-41b2-af30-702227f84b8a.json | 22 ++ ...-e38101c6-ba0f-496b-827d-ef2a5821a0de.json | 22 ++ ...-e3c7f0f4-8af8-4814-aa7f-f2a2fba2ca0f.json | 22 ++ ...-e3ee1da0-4db5-4668-bdfb-5eb7495b4000.json | 22 ++ ...-e44aeeb4-a5a5-4e55-a4d0-88476b8b1f10.json | 22 ++ ...-e542bf66-e568-42e3-a22f-16d510bd7483.json | 22 ++ ...-e5b6d2f7-ef19-4ca7-9dd4-dc53a419ef2f.json | 22 ++ ...-e6e807df-38a7-4a46-96e0-005c35882ef9.json | 22 ++ ...-e6fc9d8a-bc3c-43e6-804c-195fe2ad7b87.json | 22 ++ ...-e9886ad3-bbcf-4449-bd78-26d0488c8dd4.json | 22 ++ ...-ea9ff399-24c0-47c0-aeb2-aec6b5865a5d.json | 22 ++ ...-eb59be8f-03aa-4e42-9bb2-05e39eb96f52.json | 22 ++ ...-eb83a387-88dd-48bd-8426-28a0b44d1aa6.json | 22 ++ ...-ebad716e-bb32-45d8-9460-821791e6bda4.json | 22 ++ ...-ec3d2b31-d2d5-4780-8aa6-f86f68c5e4c9.json | 22 ++ ...-eca32ef5-7a14-4c75-a49a-28d851057ae6.json | 22 ++ ...-ef920d18-0802-4026-b53d-e37a3e32298c.json | 22 ++ ...-f11dcf80-6ce9-4016-acc6-2861e90616b9.json | 22 ++ ...-f1501f31-3c80-491e-b57e-b799fef7362f.json | 22 ++ ...-f161c328-6516-4ff9-972e-51b83dd7fc94.json | 22 ++ ...-f37811dd-283c-43c6-b909-85e510287c55.json | 22 ++ ...-f4cb3399-a128-4d07-8e65-c1d7a8e0d02a.json | 22 ++ ...-f506f24a-e169-4b62-af6b-fc912b7d88d6.json | 22 ++ ...-f553cb59-0e40-492f-9f42-1f1d087e9e66.json | 22 ++ ...-f604de13-3d14-4e14-b42b-1911c52aecb4.json | 22 ++ ...-f6232486-3890-4d4f-bc70-6a96472272c4.json | 22 ++ ...-f7780368-78c3-4a2d-9e63-4a652e4f8fbd.json | 22 ++ ...-f7ae0b96-5da3-4b8a-a7a9-3ce1216168cc.json | 22 ++ ...-f8be978e-ac12-455f-8679-ffe198862e89.json | 22 ++ ...-f96d4c65-a231-4a0f-aa0b-48f128821ffe.json | 22 ++ ...-f971128f-1503-40b6-9c94-2a8dfe744fa8.json | 22 ++ ...-f97fdc9c-ffd6-47cb-b27a-729bac518cfe.json | 22 ++ ...-fa922aff-690b-4ef0-a631-337f7c891575.json | 22 ++ ...-faa32f11-4543-4505-b523-0d97e350d8b8.json | 22 ++ ...-fab38c4c-8b44-49ae-ae8f-5dbabc97a95b.json | 22 ++ ...-faf3a7d0-08b1-4456-bed1-430b85cfb45b.json | 22 ++ ...-fb235dad-993c-4e20-a1d0-e6c48c96c5da.json | 22 ++ ...-fce84617-db78-47fa-b5c9-6811cb685ec2.json | 22 ++ ...-fcfef583-f674-402e-9b03-7c5de72186c8.json | 22 ++ ...-fdb1a0f2-13e9-47e5-8865-f5a92c867759.json | 22 ++ ...-fe674b56-babb-4f4b-a556-ec0c473026ea.json | 22 ++ ...-ff599c83-6ef8-415b-a28c-d50482439811.json | 22 ++ ...-ff73a148-129b-499b-ba2a-255f59d13fe3.json | 22 ++ 336 files changed, 7705 insertions(+) create mode 100644 objects/vulnerability/vulnerability--031e366e-30a7-45ab-a376-bcc49ec17c5c.json create mode 100644 objects/vulnerability/vulnerability--031f7bf1-523f-471d-bcad-661039fdb578.json create mode 100644 objects/vulnerability/vulnerability--03bc7d6d-441a-474c-b8f9-b21a5300a66b.json create mode 100644 objects/vulnerability/vulnerability--05750443-73f3-4567-b4e2-2ddbbd36cd99.json create mode 100644 objects/vulnerability/vulnerability--05d1ff7f-1a56-408f-bfca-de2444ae9f28.json create mode 100644 objects/vulnerability/vulnerability--05d6e850-2b7b-4dc7-b512-fb3d10a7f3a8.json create mode 100644 objects/vulnerability/vulnerability--071b9e8e-e75d-4a51-9133-be06173cfacd.json create mode 100644 objects/vulnerability/vulnerability--092b924d-ba9c-428a-bb7b-6f8794822c82.json create mode 100644 objects/vulnerability/vulnerability--0c501129-58f3-4ebf-9469-c5000d8cc39f.json create mode 100644 objects/vulnerability/vulnerability--0c891db6-8e85-45b3-a01f-035acc350ba6.json create mode 100644 objects/vulnerability/vulnerability--0cdb0bba-fe12-43ec-b961-bab3bca364dc.json create mode 100644 objects/vulnerability/vulnerability--0d2c2a75-63c4-4e62-9219-b086ef7b90f5.json create mode 100644 objects/vulnerability/vulnerability--0e7073bd-68ef-41e4-98eb-a45b0459eacf.json create mode 100644 objects/vulnerability/vulnerability--0f0dba0f-4b77-434e-a339-5502e5dd735a.json create mode 100644 objects/vulnerability/vulnerability--100d340a-8350-494e-bee0-c29f3f581923.json create mode 100644 objects/vulnerability/vulnerability--11d55738-1ed8-49ed-af0e-543926b4d377.json create mode 100644 objects/vulnerability/vulnerability--120d604c-759d-43b5-a640-8d832b7eb0ec.json create mode 100644 objects/vulnerability/vulnerability--1216edfa-15fc-4351-8eac-1f20a5d21593.json create mode 100644 objects/vulnerability/vulnerability--12a61e86-3bea-4316-bd83-9815e5250c87.json create mode 100644 objects/vulnerability/vulnerability--12dc10f1-2a0f-4f93-bf2d-30b736635a7c.json create mode 100644 objects/vulnerability/vulnerability--130f0f40-0eef-4835-83a9-2320731c1e99.json create mode 100644 objects/vulnerability/vulnerability--131be990-fc8f-4019-b102-4f12a5bec798.json create mode 100644 objects/vulnerability/vulnerability--1350fc1c-2250-4443-b9ed-792af4d31932.json create mode 100644 objects/vulnerability/vulnerability--14b96ec2-840d-4dbf-b2ca-55244fe7a854.json create mode 100644 objects/vulnerability/vulnerability--15504b72-6fe1-4e5e-83c8-a4cc63636448.json create mode 100644 objects/vulnerability/vulnerability--15f1c686-391a-40e7-8aed-e9abc9a77317.json create mode 100644 objects/vulnerability/vulnerability--1707a65a-33a8-48f3-b09b-b4512a4db815.json create mode 100644 objects/vulnerability/vulnerability--175311a5-e902-461b-9691-13b5e2fd5eb3.json create mode 100644 objects/vulnerability/vulnerability--177b3c2d-3f2c-4948-aec5-11d324918539.json create mode 100644 objects/vulnerability/vulnerability--17d63c61-4f46-4bf7-ba82-6ed7577faf85.json create mode 100644 objects/vulnerability/vulnerability--17e527b0-e870-434b-9164-9ce8ba9840d6.json create mode 100644 objects/vulnerability/vulnerability--17f67994-c358-4993-af89-61ffa76f1421.json create mode 100644 objects/vulnerability/vulnerability--197a8883-3572-4006-afaa-55dd9c9e8a9b.json create mode 100644 objects/vulnerability/vulnerability--19df6fa7-fdf3-4ac4-be11-2dfc08c34796.json create mode 100644 objects/vulnerability/vulnerability--19e50c81-813f-4180-a2c5-62f7b79a8883.json create mode 100644 objects/vulnerability/vulnerability--19f0e08e-559a-41c7-910d-49e11c3ce0ee.json create mode 100644 objects/vulnerability/vulnerability--1baa05ba-658d-44d1-ba08-3ebc901f35ec.json create mode 100644 objects/vulnerability/vulnerability--1c1e230c-fbba-431c-800c-f037a3ace1ac.json create mode 100644 objects/vulnerability/vulnerability--1e72207f-8b46-403b-bf6e-5dc962461568.json create mode 100644 objects/vulnerability/vulnerability--1e8fc5f9-35e6-467f-aab2-7d01f93aee7f.json create mode 100644 objects/vulnerability/vulnerability--20ed7ed2-29c7-45ce-a00a-e2120180b891.json create mode 100644 objects/vulnerability/vulnerability--23eb0c09-e7ff-48e3-a439-85a67ff5513e.json create mode 100644 objects/vulnerability/vulnerability--24ce907a-fb46-4f3e-b2a8-7b7ab6b93cea.json create mode 100644 objects/vulnerability/vulnerability--26015b09-c41f-4377-a6b7-a85ccebccde9.json create mode 100644 objects/vulnerability/vulnerability--268976ca-fac8-4e13-82c5-67c58a94cb83.json create mode 100644 objects/vulnerability/vulnerability--2762f451-546e-40e7-8d49-539838cb0994.json create mode 100644 objects/vulnerability/vulnerability--28094c5d-3413-41d1-a2b8-6435dd72699f.json create mode 100644 objects/vulnerability/vulnerability--288de072-2a1c-41c9-99f6-58dcf4ab4d42.json create mode 100644 objects/vulnerability/vulnerability--295e7831-3e96-475f-aa29-670a035cef02.json create mode 100644 objects/vulnerability/vulnerability--2ab829f3-eadc-4cc2-a446-09d36d361b46.json create mode 100644 objects/vulnerability/vulnerability--2bb0e9c1-8f24-4a12-98a1-de48537e00ee.json create mode 100644 objects/vulnerability/vulnerability--2c272314-ea1e-47b7-b34f-67bd33d4156f.json create mode 100644 objects/vulnerability/vulnerability--2c716ea8-654b-41a6-a5f5-b2497c863b07.json create mode 100644 objects/vulnerability/vulnerability--2d28c99d-1598-4489-98ca-d65be30330b8.json create mode 100644 objects/vulnerability/vulnerability--2e097917-102a-48d9-8eaa-87cb90eb2206.json create mode 100644 objects/vulnerability/vulnerability--2ecbe86d-4a61-427c-ad02-240ca14a41f7.json create mode 100644 objects/vulnerability/vulnerability--2f6b4259-8c59-46f2-8460-9be7f345ded6.json create mode 100644 objects/vulnerability/vulnerability--30c7544c-1853-48e9-bd27-c50d1ced24a3.json create mode 100644 objects/vulnerability/vulnerability--30f52968-6a0a-466d-9d83-0d200d594ede.json create mode 100644 objects/vulnerability/vulnerability--31b6cd91-b028-467d-8fc6-8a9c4726a9ff.json create mode 100644 objects/vulnerability/vulnerability--31fc4451-c0c4-460e-af57-8840dc41a58f.json create mode 100644 objects/vulnerability/vulnerability--329ce18a-6594-44cc-a08c-6e66551468a6.json create mode 100644 objects/vulnerability/vulnerability--33a38175-b556-449f-a0a8-14860a496e97.json create mode 100644 objects/vulnerability/vulnerability--35026e98-12b5-4b3c-9ee7-51ee1957a54b.json create mode 100644 objects/vulnerability/vulnerability--360555c7-c6ab-4df1-8417-b1e8d5d52b1f.json create mode 100644 objects/vulnerability/vulnerability--3621a490-3984-4127-a099-f00878cf47ee.json create mode 100644 objects/vulnerability/vulnerability--3660abfa-97fb-496d-8cb4-629c87308cc0.json create mode 100644 objects/vulnerability/vulnerability--36622224-0823-44f6-bb44-6ed447eaf39a.json create mode 100644 objects/vulnerability/vulnerability--36b43d4b-ce0b-45aa-87c7-f8b6d9eeac9a.json create mode 100644 objects/vulnerability/vulnerability--371c9aa9-8f9e-4f3b-9f98-3242875d72bb.json create mode 100644 objects/vulnerability/vulnerability--37991ce7-87b5-4a1e-9cec-2726a864df4d.json create mode 100644 objects/vulnerability/vulnerability--386006f0-8c0e-45d0-957a-fe4f043315d9.json create mode 100644 objects/vulnerability/vulnerability--38898cc8-a904-43d8-a1d7-d70e5bf38c46.json create mode 100644 objects/vulnerability/vulnerability--38928099-aa1d-41a4-88db-c2ec5f6f259d.json create mode 100644 objects/vulnerability/vulnerability--3985b2e8-ed1d-4f42-a4bd-1e7a82dee170.json create mode 100644 objects/vulnerability/vulnerability--3b1e81fe-3583-4f90-8926-16857d942f1d.json create mode 100644 objects/vulnerability/vulnerability--3c07b100-21e0-41af-ad45-ea9d41a458cd.json create mode 100644 objects/vulnerability/vulnerability--3deef3ba-e314-415c-b367-09ce4128e4fb.json create mode 100644 objects/vulnerability/vulnerability--3f25b47d-8323-4bcb-bf60-d517d4b94507.json create mode 100644 objects/vulnerability/vulnerability--418a63f0-6271-46c4-835c-cdeb3bbf34b4.json create mode 100644 objects/vulnerability/vulnerability--4441a52a-4c0e-4a82-a686-70a3c5ceeda0.json create mode 100644 objects/vulnerability/vulnerability--44c33602-bb8a-4278-bc9b-11f34a618f93.json create mode 100644 objects/vulnerability/vulnerability--44ecdd76-ab13-4077-937b-d1642bae48c6.json create mode 100644 objects/vulnerability/vulnerability--44ee0621-7e3c-4538-95fd-c09acf9243b3.json create mode 100644 objects/vulnerability/vulnerability--453d6d64-b501-4dce-9ab7-21a09379d73c.json create mode 100644 objects/vulnerability/vulnerability--45ebdcd2-7507-4f89-b0fd-17053d753b02.json create mode 100644 objects/vulnerability/vulnerability--47cb4ac9-133c-4cc8-95d0-893e7d0d4347.json create mode 100644 objects/vulnerability/vulnerability--4845ae0a-e8f4-46a4-8648-238cc547e45e.json create mode 100644 objects/vulnerability/vulnerability--4a4427af-0ac7-4d34-8e25-cf8bb2c1b89a.json create mode 100644 objects/vulnerability/vulnerability--4b59f522-1b14-43ef-93d5-bcd3b205dac0.json create mode 100644 objects/vulnerability/vulnerability--4b6d543b-f0eb-42df-b237-b9b85cc11429.json create mode 100644 objects/vulnerability/vulnerability--4bc14f16-02db-4611-b690-035d4aac98e3.json create mode 100644 objects/vulnerability/vulnerability--4d6a8e6b-d20e-4bc2-b8f5-66eee96a0fbf.json create mode 100644 objects/vulnerability/vulnerability--4e1c42a8-5d97-4806-bfe8-69d12d24b462.json create mode 100644 objects/vulnerability/vulnerability--4e505a0e-c8dd-4341-921d-0998c39f5066.json create mode 100644 objects/vulnerability/vulnerability--4f010474-0b4b-43f4-bb00-d4a1e4d6ac40.json create mode 100644 objects/vulnerability/vulnerability--50f855c9-f4a9-4610-9ec7-af9c1116e276.json create mode 100644 objects/vulnerability/vulnerability--52859f9c-4f73-403c-9d86-8659932dae96.json create mode 100644 objects/vulnerability/vulnerability--534f143a-9e90-4b2d-a153-03d96474bfbb.json create mode 100644 objects/vulnerability/vulnerability--539432d5-1a1d-4c1c-8cad-edaf684a948b.json create mode 100644 objects/vulnerability/vulnerability--5395b675-e7b4-4328-be2b-6fa4dfda0a5c.json create mode 100644 objects/vulnerability/vulnerability--53994c2d-2231-4339-b215-34f619072c74.json create mode 100644 objects/vulnerability/vulnerability--549f03ce-d749-4255-9589-5e0b4aa32081.json create mode 100644 objects/vulnerability/vulnerability--5773dfdb-59c4-4b07-9afd-efb372f0db11.json create mode 100644 objects/vulnerability/vulnerability--57edb186-48c8-4920-834b-604c30764c21.json create mode 100644 objects/vulnerability/vulnerability--58f641ca-932a-43c9-a752-39b89ccfc24c.json create mode 100644 objects/vulnerability/vulnerability--5a2f67b9-84f2-422b-9f15-7a74f845744f.json create mode 100644 objects/vulnerability/vulnerability--5a4c909e-5f8c-46cc-ab60-c9c4a51b9962.json create mode 100644 objects/vulnerability/vulnerability--5a60a631-4d96-4277-8814-5809a878d945.json create mode 100644 objects/vulnerability/vulnerability--5af9ec12-80f1-46c1-96e7-e42376e9f6c9.json create mode 100644 objects/vulnerability/vulnerability--5b928abc-496d-43b3-b574-29f5b426ac43.json create mode 100644 objects/vulnerability/vulnerability--5bb13ebd-fa71-4b9d-bfe5-b987d2897f4b.json create mode 100644 objects/vulnerability/vulnerability--5bd7e874-5900-4819-a72a-1ab7b09b8487.json create mode 100644 objects/vulnerability/vulnerability--5c8c371f-b11c-4448-9a15-6040708808d2.json create mode 100644 objects/vulnerability/vulnerability--5cc08829-5245-4665-b0be-ac198c1fd1c8.json create mode 100644 objects/vulnerability/vulnerability--5d090967-805e-4ad2-9d5e-17bd6a2b66c5.json create mode 100644 objects/vulnerability/vulnerability--5dda22b4-d9fd-4174-953d-72c37129a508.json create mode 100644 objects/vulnerability/vulnerability--5f1bd1cf-2e6d-4bc8-a5c0-093bd4205f12.json create mode 100644 objects/vulnerability/vulnerability--60625faa-29ad-4d7c-a3b7-3389e4935ace.json create mode 100644 objects/vulnerability/vulnerability--606fefca-6e59-4cae-a88b-d4a184c9f01d.json create mode 100644 objects/vulnerability/vulnerability--607278e2-5773-4654-8514-4dcc407e45ef.json create mode 100644 objects/vulnerability/vulnerability--6227643d-6334-4a73-8b10-b20667a58ae4.json create mode 100644 objects/vulnerability/vulnerability--62831827-c7d8-4e95-ac3c-7a084789bac3.json create mode 100644 objects/vulnerability/vulnerability--6290249b-c04c-48e2-9d24-e29b004b2de3.json create mode 100644 objects/vulnerability/vulnerability--64335e7d-3627-4347-8bce-b108e55ebd09.json create mode 100644 objects/vulnerability/vulnerability--65ee1d39-9f91-48ef-9b90-91edcdbb2fa3.json create mode 100644 objects/vulnerability/vulnerability--6640e3d7-2842-4a95-91e8-3145efc028cc.json create mode 100644 objects/vulnerability/vulnerability--666b3b2e-0bd5-49d0-8e2a-b44c3cdbd33b.json create mode 100644 objects/vulnerability/vulnerability--6680affe-8007-4e69-9ffb-f9085660d743.json create mode 100644 objects/vulnerability/vulnerability--6690d7a0-ee3f-44bf-88f3-6da04f427659.json create mode 100644 objects/vulnerability/vulnerability--67d6db42-b368-4533-aa23-dacd83d41526.json create mode 100644 objects/vulnerability/vulnerability--68989df9-350d-4b94-aa1f-70c06684f0da.json create mode 100644 objects/vulnerability/vulnerability--68f3891e-6180-4326-83f8-9faeebc88b76.json create mode 100644 objects/vulnerability/vulnerability--690f6b20-dac2-45aa-85d0-f64ea701e1ef.json create mode 100644 objects/vulnerability/vulnerability--69577cf2-412f-4c63-9e76-01d26028ba4b.json create mode 100644 objects/vulnerability/vulnerability--6a479086-3641-499d-8b74-01639de4041e.json create mode 100644 objects/vulnerability/vulnerability--6aae06f1-4d50-4687-bb64-67b17466eb06.json create mode 100644 objects/vulnerability/vulnerability--6baebe38-ede0-46aa-988b-45d3e77a5a1e.json create mode 100644 objects/vulnerability/vulnerability--6c68b27a-1405-44f5-b5fa-99847cf04bb0.json create mode 100644 objects/vulnerability/vulnerability--6d842c69-6b05-47b7-a718-539aee4cf851.json create mode 100644 objects/vulnerability/vulnerability--6f033b05-a524-4134-9a87-08c335458645.json create mode 100644 objects/vulnerability/vulnerability--70200fc7-d926-461c-b6db-9b8708462b19.json create mode 100644 objects/vulnerability/vulnerability--703ab47e-55c4-4511-8bce-6b2beb019994.json create mode 100644 objects/vulnerability/vulnerability--71100692-8e9d-4ff0-a7c5-dbf8e63dde87.json create mode 100644 objects/vulnerability/vulnerability--71407a13-2e0b-4528-8050-a39c79850165.json create mode 100644 objects/vulnerability/vulnerability--71b8005b-94e1-45fd-9031-d09fb97a450e.json create mode 100644 objects/vulnerability/vulnerability--71f2127b-64ff-48fd-9b5c-7ce67e6b153a.json create mode 100644 objects/vulnerability/vulnerability--72125b18-6acc-4720-8504-47d6dd8de734.json create mode 100644 objects/vulnerability/vulnerability--72dbd104-ce02-4f01-8867-a45e2f130fd2.json create mode 100644 objects/vulnerability/vulnerability--731f544c-f49a-4c9f-af11-e3071a44fb9f.json create mode 100644 objects/vulnerability/vulnerability--734c2e6e-b92c-4e74-8bd9-5377a162e073.json create mode 100644 objects/vulnerability/vulnerability--75236c32-99f3-43ab-abb2-722a537ada11.json create mode 100644 objects/vulnerability/vulnerability--757f71eb-5a90-4ba7-8291-bb72c21598f6.json create mode 100644 objects/vulnerability/vulnerability--758c62eb-4201-4455-bd99-3575baa3dd78.json create mode 100644 objects/vulnerability/vulnerability--7599769a-e014-4c25-8e2f-55213a67c745.json create mode 100644 objects/vulnerability/vulnerability--7781979b-6361-403c-9276-7665a22bcb73.json create mode 100644 objects/vulnerability/vulnerability--785a0123-6a9f-4196-9adb-0c819b1de57a.json create mode 100644 objects/vulnerability/vulnerability--787fbf6d-d079-47a0-ab17-47777f59e3fe.json create mode 100644 objects/vulnerability/vulnerability--7b19090c-952d-44fe-9985-d338b71c0696.json create mode 100644 objects/vulnerability/vulnerability--7d31579a-ced7-4c93-860b-67d3fad0f2b0.json create mode 100644 objects/vulnerability/vulnerability--7db21dc5-1ea0-4bb0-92ff-dfd91283e8d0.json create mode 100644 objects/vulnerability/vulnerability--7dbc1dba-0850-4389-9f6e-96ef91b08054.json create mode 100644 objects/vulnerability/vulnerability--7e9a8217-d598-4f6f-971f-efa9c06f00d2.json create mode 100644 objects/vulnerability/vulnerability--7ef75541-6abc-4052-b572-5829bbbf4e09.json create mode 100644 objects/vulnerability/vulnerability--80b05398-f568-430d-8545-0e1664c3f796.json create mode 100644 objects/vulnerability/vulnerability--81f414dd-ecc0-4582-94a2-9d1636e9ed35.json create mode 100644 objects/vulnerability/vulnerability--843b0d2f-fec6-4403-9015-dabf879edfa3.json create mode 100644 objects/vulnerability/vulnerability--8514c621-2428-4c83-ab1b-24df3e271b67.json create mode 100644 objects/vulnerability/vulnerability--8519a40c-155d-4c65-92fe-01904c0fcae0.json create mode 100644 objects/vulnerability/vulnerability--857f26ec-917a-45d9-b121-d06248af9d38.json create mode 100644 objects/vulnerability/vulnerability--85da2fcc-39c6-4abd-b2bc-f94ed976214c.json create mode 100644 objects/vulnerability/vulnerability--867ad366-66ac-4f9d-b857-e73b2660162c.json create mode 100644 objects/vulnerability/vulnerability--869a3174-69c4-4648-82e0-620dee4e1e95.json create mode 100644 objects/vulnerability/vulnerability--884d01e2-5624-4f78-a458-877ff90e607c.json create mode 100644 objects/vulnerability/vulnerability--884d3d69-3f67-4a43-bf84-58e013258b52.json create mode 100644 objects/vulnerability/vulnerability--889cf79e-6610-40ec-966e-27462d9ce425.json create mode 100644 objects/vulnerability/vulnerability--89cacd9a-edd5-4809-91db-de528cf7f8f5.json create mode 100644 objects/vulnerability/vulnerability--8a12f087-3510-4b30-b450-8ad0f5c4bf14.json create mode 100644 objects/vulnerability/vulnerability--8b56b793-f243-4803-a18c-57ef70816672.json create mode 100644 objects/vulnerability/vulnerability--8bf5b72a-4f6b-4435-a83b-9bb996a793d9.json create mode 100644 objects/vulnerability/vulnerability--8ee9f1b5-e64e-4038-b20b-22d8d7b66fb0.json create mode 100644 objects/vulnerability/vulnerability--8f626b05-0c6b-4ce6-96b0-ccda2dcee1f9.json create mode 100644 objects/vulnerability/vulnerability--8f7e7c47-d858-4633-a9a4-4bba6b103c6a.json create mode 100644 objects/vulnerability/vulnerability--8fc078f1-fd88-4d17-8497-ac863e6f475f.json create mode 100644 objects/vulnerability/vulnerability--90b0a7d6-59cf-4fbb-a62e-ba3b58881b74.json create mode 100644 objects/vulnerability/vulnerability--91141651-c579-47be-a5dc-01cbd32361af.json create mode 100644 objects/vulnerability/vulnerability--916c9496-a438-42c4-9b1c-adeeed1465cd.json create mode 100644 objects/vulnerability/vulnerability--925039a0-4233-45c1-9161-c93d72efb9fa.json create mode 100644 objects/vulnerability/vulnerability--92870e98-7f1a-433e-89bd-d9bac79fbd61.json create mode 100644 objects/vulnerability/vulnerability--944ec164-b385-4f84-8663-691da8dbe42a.json create mode 100644 objects/vulnerability/vulnerability--94af1d77-9ee7-4ceb-b0d1-0e6dfb222bbf.json create mode 100644 objects/vulnerability/vulnerability--98437ab3-d6f5-4aa6-a634-88300684e1d1.json create mode 100644 objects/vulnerability/vulnerability--98bb1028-6234-4ebd-8f34-0af5028441b9.json create mode 100644 objects/vulnerability/vulnerability--99b5a1db-30a1-40de-9218-d089ccd23665.json create mode 100644 objects/vulnerability/vulnerability--9a4bdfbe-f45c-4ac0-9e47-81b85ecbedd4.json create mode 100644 objects/vulnerability/vulnerability--9abd1a51-5ee9-4c1d-8dc6-cba3d4ed1aec.json create mode 100644 objects/vulnerability/vulnerability--9af684d8-69b6-49e7-97f9-5da07b8c548f.json create mode 100644 objects/vulnerability/vulnerability--9bc79f37-aa67-47ec-b627-193b65c1bdae.json create mode 100644 objects/vulnerability/vulnerability--9cae937f-7fbc-42e5-a8e0-d51b614b1e53.json create mode 100644 objects/vulnerability/vulnerability--9cb44de1-4572-41a6-8a66-565019200a8d.json create mode 100644 objects/vulnerability/vulnerability--9d84adb3-7826-47e7-8aa6-341be1d28489.json create mode 100644 objects/vulnerability/vulnerability--9ff8f813-cddc-4013-b2c3-577b9232edc4.json create mode 100644 objects/vulnerability/vulnerability--a07713dd-1192-4209-8c62-f1136094e04a.json create mode 100644 objects/vulnerability/vulnerability--a2e01079-ee9f-4887-9243-d0f47c45ebd5.json create mode 100644 objects/vulnerability/vulnerability--a384f531-1a40-4dec-ae4f-c2197ac92b20.json create mode 100644 objects/vulnerability/vulnerability--a3a0694d-5068-489c-b023-96466b461d80.json create mode 100644 objects/vulnerability/vulnerability--a468854e-e149-4d30-af8a-5e8d969a8e93.json create mode 100644 objects/vulnerability/vulnerability--a4c009c4-6f28-42a7-bf74-d470eb565b35.json create mode 100644 objects/vulnerability/vulnerability--a5a4c2e0-1b7d-49e0-81e6-37cf5a2526ba.json create mode 100644 objects/vulnerability/vulnerability--a5eb9ba0-dcaa-4063-a786-aef2b74c166b.json create mode 100644 objects/vulnerability/vulnerability--a6906f76-0cd7-495c-9595-f3360baf2da2.json create mode 100644 objects/vulnerability/vulnerability--a6fa2b21-c8d4-4741-9ea2-f8e38d3538a5.json create mode 100644 objects/vulnerability/vulnerability--a7b35a65-bb21-4448-8213-05d468135ec5.json create mode 100644 objects/vulnerability/vulnerability--a7edde00-e10b-4c8b-a042-d194ca3fcdd6.json create mode 100644 objects/vulnerability/vulnerability--a839d52c-03d9-40e3-a233-051e9512700b.json create mode 100644 objects/vulnerability/vulnerability--a9465dda-aea6-4bdd-b263-e48d839862fe.json create mode 100644 objects/vulnerability/vulnerability--a9cc03ec-63f6-40dc-8faf-7620e7487359.json create mode 100644 objects/vulnerability/vulnerability--ac24798e-03c3-4a65-861f-acf52fb4b8f7.json create mode 100644 objects/vulnerability/vulnerability--ac73c3ad-c313-440a-9b82-d444216ae18a.json create mode 100644 objects/vulnerability/vulnerability--acf8df5f-fedc-4589-a71f-a9633eca30a6.json create mode 100644 objects/vulnerability/vulnerability--ad313d28-37e0-4b46-b9fd-26cc0ba69027.json create mode 100644 objects/vulnerability/vulnerability--ad56fe7e-bc2c-4d4b-bb80-dcdfb85ba9b1.json create mode 100644 objects/vulnerability/vulnerability--adb38f50-1197-4300-95d2-faa74c72bd32.json create mode 100644 objects/vulnerability/vulnerability--ae135e57-0ece-49cf-8ac4-7a49ad99abe6.json create mode 100644 objects/vulnerability/vulnerability--ae8ed3fa-c444-409f-b1c5-01d1e5b6ae73.json create mode 100644 objects/vulnerability/vulnerability--aff7fa18-1530-4a4d-b615-0a7df9059a43.json create mode 100644 objects/vulnerability/vulnerability--b04eb7c8-5f83-4519-b59f-bb7b1b1f7107.json create mode 100644 objects/vulnerability/vulnerability--b1e8ad09-a6e3-4159-adc7-a10666a84d7b.json create mode 100644 objects/vulnerability/vulnerability--b2d766ab-1f93-4170-8322-7d3e740aa47a.json create mode 100644 objects/vulnerability/vulnerability--b3069105-8ed6-41b9-aeb4-7bc4244b816c.json create mode 100644 objects/vulnerability/vulnerability--b4048f1a-8b57-4756-83ab-273546bd4ed2.json create mode 100644 objects/vulnerability/vulnerability--b4508374-391a-402d-a584-8d66f9ca2e8f.json create mode 100644 objects/vulnerability/vulnerability--b5026e38-91b8-4bf1-82ac-b8b3c169cee8.json create mode 100644 objects/vulnerability/vulnerability--b5c25fc6-700b-4d5b-b1d3-6622ab99335f.json create mode 100644 objects/vulnerability/vulnerability--b62554dd-849b-40ee-98fc-ef0cdcab854a.json create mode 100644 objects/vulnerability/vulnerability--b7e9405b-9667-4005-bbf9-89b383df91e7.json create mode 100644 objects/vulnerability/vulnerability--b86674f6-9ba9-4a2c-a939-45c4024780ec.json create mode 100644 objects/vulnerability/vulnerability--b905cfea-63d9-48bf-8e8e-1f9a0b364811.json create mode 100644 objects/vulnerability/vulnerability--b9f4d281-3d82-442a-aeb8-711dc97a8a71.json create mode 100644 objects/vulnerability/vulnerability--bc6f904c-0627-43c9-8500-108dbe767eda.json create mode 100644 objects/vulnerability/vulnerability--bc98e280-0dea-4848-9dcf-e11d270ad602.json create mode 100644 objects/vulnerability/vulnerability--bd4e94e3-5dc2-4cc5-a55d-4fc3b59a3ed1.json create mode 100644 objects/vulnerability/vulnerability--bfd152d0-c0e0-4414-97df-3973d64d4041.json create mode 100644 objects/vulnerability/vulnerability--c023dba3-e374-4d50-84d6-db7bfaa0da30.json create mode 100644 objects/vulnerability/vulnerability--c08bfae3-1df1-4f39-96c6-7c2421f5b67a.json create mode 100644 objects/vulnerability/vulnerability--c0c6605f-de20-416c-88aa-eff4e2d7e619.json create mode 100644 objects/vulnerability/vulnerability--c0d078ee-974a-49b1-a03c-8029a104ce63.json create mode 100644 objects/vulnerability/vulnerability--c0f1e0df-beab-4d73-90c6-94be04be407b.json create mode 100644 objects/vulnerability/vulnerability--c195e8c1-04eb-47da-bef5-7803fa31bbd5.json create mode 100644 objects/vulnerability/vulnerability--c2360c40-01a1-46fc-9e0e-62fa3b4e9b5c.json create mode 100644 objects/vulnerability/vulnerability--c3ca1753-3ac1-46f6-97f8-b54e3d9a2fe9.json create mode 100644 objects/vulnerability/vulnerability--c3d2be84-701b-4a21-b224-5d94f0ba0cea.json create mode 100644 objects/vulnerability/vulnerability--c42e2503-ee37-4938-bb4b-70dbb27509e7.json create mode 100644 objects/vulnerability/vulnerability--c51bc0e5-7f42-4e64-9ce9-f19769bbe585.json create mode 100644 objects/vulnerability/vulnerability--c61ce7c0-77ae-4b31-8d9e-d0f105e26943.json create mode 100644 objects/vulnerability/vulnerability--c8100b83-82d2-4704-a700-3ac12404db28.json create mode 100644 objects/vulnerability/vulnerability--c819b254-a9da-4498-8415-9a5a94f777cf.json create mode 100644 objects/vulnerability/vulnerability--c85c8ac4-e1c5-4bad-82bf-2fe3fa5c569d.json create mode 100644 objects/vulnerability/vulnerability--c87d64d0-b78a-4add-976a-6d5ceea867fa.json create mode 100644 objects/vulnerability/vulnerability--c99e57a8-ca64-4fea-aee2-b69202bcff68.json create mode 100644 objects/vulnerability/vulnerability--c9d41801-3bef-49b6-9fd3-6859daf22faf.json create mode 100644 objects/vulnerability/vulnerability--ca3acacc-0adf-4576-9287-0c4a3e67633e.json create mode 100644 objects/vulnerability/vulnerability--cc737f00-2eef-4f80-a0f9-22d4ba7f8fa5.json create mode 100644 objects/vulnerability/vulnerability--cce7cf9f-e651-4ac5-b254-c6061c04aede.json create mode 100644 objects/vulnerability/vulnerability--cd86604d-0c29-49b4-b520-f723bc952df2.json create mode 100644 objects/vulnerability/vulnerability--cdaad2f9-48fa-424d-8310-c4e3c58d0b66.json create mode 100644 objects/vulnerability/vulnerability--ce37da8b-f295-444b-8b96-faeddcb1b90a.json create mode 100644 objects/vulnerability/vulnerability--cfd4ba16-a209-4c04-9788-3d9377a4a175.json create mode 100644 objects/vulnerability/vulnerability--d017c49c-e003-480a-9070-fdee03febe46.json create mode 100644 objects/vulnerability/vulnerability--d02b967e-baae-4fbb-b937-65e08ba19708.json create mode 100644 objects/vulnerability/vulnerability--d0343443-43b9-4b45-82bb-d91d1ddf2b06.json create mode 100644 objects/vulnerability/vulnerability--d089c6f5-1472-4665-af4d-07eb389454bb.json create mode 100644 objects/vulnerability/vulnerability--d1e677d8-ef57-4bd5-93d9-22c16a6f006c.json create mode 100644 objects/vulnerability/vulnerability--d1e87dde-8301-40ca-9214-bd423c963263.json create mode 100644 objects/vulnerability/vulnerability--d3376364-e7be-426f-9596-c7459ed1a012.json create mode 100644 objects/vulnerability/vulnerability--d356566a-c95d-4f7c-9d0f-8a70038a0b95.json create mode 100644 objects/vulnerability/vulnerability--d3646c1b-9f6b-4865-9c1a-d3f21b2accf1.json create mode 100644 objects/vulnerability/vulnerability--d59310d3-0e15-4197-8248-2a5238d420a9.json create mode 100644 objects/vulnerability/vulnerability--d63fc501-217c-48ef-8cb3-39f1b2d6c495.json create mode 100644 objects/vulnerability/vulnerability--d6bf2f88-7295-4d7e-b329-18b77d674fc0.json create mode 100644 objects/vulnerability/vulnerability--d82c10fb-41f5-4290-bd81-9938a452eafc.json create mode 100644 objects/vulnerability/vulnerability--d95b4332-33df-4dcc-8611-abff15465867.json create mode 100644 objects/vulnerability/vulnerability--d9ff4c0d-7954-4ef7-ba87-202a6f1b0b76.json create mode 100644 objects/vulnerability/vulnerability--dbf8cdba-cff0-4921-b534-3f36e2b4a465.json create mode 100644 objects/vulnerability/vulnerability--dc14619f-9736-42fd-aae9-8eb31d7db238.json create mode 100644 objects/vulnerability/vulnerability--dcc65aea-f0a8-41c7-b153-20fa9afdd805.json create mode 100644 objects/vulnerability/vulnerability--dceb6b66-d5fc-4356-b60f-8b281359f182.json create mode 100644 objects/vulnerability/vulnerability--dda5e864-3122-4ac1-babe-190599e67928.json create mode 100644 objects/vulnerability/vulnerability--dfcf1b01-027a-479d-b8db-719f3246948d.json create mode 100644 objects/vulnerability/vulnerability--e02a6170-7664-4f38-b526-c0a44951b7b7.json create mode 100644 objects/vulnerability/vulnerability--e0b4b4ec-954c-40b1-8983-727372e2ad81.json create mode 100644 objects/vulnerability/vulnerability--e134c666-0eb9-4d7b-a6fb-a8c449701083.json create mode 100644 objects/vulnerability/vulnerability--e259fd68-841a-41b2-af30-702227f84b8a.json create mode 100644 objects/vulnerability/vulnerability--e38101c6-ba0f-496b-827d-ef2a5821a0de.json create mode 100644 objects/vulnerability/vulnerability--e3c7f0f4-8af8-4814-aa7f-f2a2fba2ca0f.json create mode 100644 objects/vulnerability/vulnerability--e3ee1da0-4db5-4668-bdfb-5eb7495b4000.json create mode 100644 objects/vulnerability/vulnerability--e44aeeb4-a5a5-4e55-a4d0-88476b8b1f10.json create mode 100644 objects/vulnerability/vulnerability--e542bf66-e568-42e3-a22f-16d510bd7483.json create mode 100644 objects/vulnerability/vulnerability--e5b6d2f7-ef19-4ca7-9dd4-dc53a419ef2f.json create mode 100644 objects/vulnerability/vulnerability--e6e807df-38a7-4a46-96e0-005c35882ef9.json create mode 100644 objects/vulnerability/vulnerability--e6fc9d8a-bc3c-43e6-804c-195fe2ad7b87.json create mode 100644 objects/vulnerability/vulnerability--e9886ad3-bbcf-4449-bd78-26d0488c8dd4.json create mode 100644 objects/vulnerability/vulnerability--ea9ff399-24c0-47c0-aeb2-aec6b5865a5d.json create mode 100644 objects/vulnerability/vulnerability--eb59be8f-03aa-4e42-9bb2-05e39eb96f52.json create mode 100644 objects/vulnerability/vulnerability--eb83a387-88dd-48bd-8426-28a0b44d1aa6.json create mode 100644 objects/vulnerability/vulnerability--ebad716e-bb32-45d8-9460-821791e6bda4.json create mode 100644 objects/vulnerability/vulnerability--ec3d2b31-d2d5-4780-8aa6-f86f68c5e4c9.json create mode 100644 objects/vulnerability/vulnerability--eca32ef5-7a14-4c75-a49a-28d851057ae6.json create mode 100644 objects/vulnerability/vulnerability--ef920d18-0802-4026-b53d-e37a3e32298c.json create mode 100644 objects/vulnerability/vulnerability--f11dcf80-6ce9-4016-acc6-2861e90616b9.json create mode 100644 objects/vulnerability/vulnerability--f1501f31-3c80-491e-b57e-b799fef7362f.json create mode 100644 objects/vulnerability/vulnerability--f161c328-6516-4ff9-972e-51b83dd7fc94.json create mode 100644 objects/vulnerability/vulnerability--f37811dd-283c-43c6-b909-85e510287c55.json create mode 100644 objects/vulnerability/vulnerability--f4cb3399-a128-4d07-8e65-c1d7a8e0d02a.json create mode 100644 objects/vulnerability/vulnerability--f506f24a-e169-4b62-af6b-fc912b7d88d6.json create mode 100644 objects/vulnerability/vulnerability--f553cb59-0e40-492f-9f42-1f1d087e9e66.json create mode 100644 objects/vulnerability/vulnerability--f604de13-3d14-4e14-b42b-1911c52aecb4.json create mode 100644 objects/vulnerability/vulnerability--f6232486-3890-4d4f-bc70-6a96472272c4.json create mode 100644 objects/vulnerability/vulnerability--f7780368-78c3-4a2d-9e63-4a652e4f8fbd.json create mode 100644 objects/vulnerability/vulnerability--f7ae0b96-5da3-4b8a-a7a9-3ce1216168cc.json create mode 100644 objects/vulnerability/vulnerability--f8be978e-ac12-455f-8679-ffe198862e89.json create mode 100644 objects/vulnerability/vulnerability--f96d4c65-a231-4a0f-aa0b-48f128821ffe.json create mode 100644 objects/vulnerability/vulnerability--f971128f-1503-40b6-9c94-2a8dfe744fa8.json create mode 100644 objects/vulnerability/vulnerability--f97fdc9c-ffd6-47cb-b27a-729bac518cfe.json create mode 100644 objects/vulnerability/vulnerability--fa922aff-690b-4ef0-a631-337f7c891575.json create mode 100644 objects/vulnerability/vulnerability--faa32f11-4543-4505-b523-0d97e350d8b8.json create mode 100644 objects/vulnerability/vulnerability--fab38c4c-8b44-49ae-ae8f-5dbabc97a95b.json create mode 100644 objects/vulnerability/vulnerability--faf3a7d0-08b1-4456-bed1-430b85cfb45b.json create mode 100644 objects/vulnerability/vulnerability--fb235dad-993c-4e20-a1d0-e6c48c96c5da.json create mode 100644 objects/vulnerability/vulnerability--fce84617-db78-47fa-b5c9-6811cb685ec2.json create mode 100644 objects/vulnerability/vulnerability--fcfef583-f674-402e-9b03-7c5de72186c8.json create mode 100644 objects/vulnerability/vulnerability--fdb1a0f2-13e9-47e5-8865-f5a92c867759.json create mode 100644 objects/vulnerability/vulnerability--fe674b56-babb-4f4b-a556-ec0c473026ea.json create mode 100644 objects/vulnerability/vulnerability--ff599c83-6ef8-415b-a28c-d50482439811.json create mode 100644 objects/vulnerability/vulnerability--ff73a148-129b-499b-ba2a-255f59d13fe3.json diff --git a/mapping.csv b/mapping.csv index e9716dd8de..a6ea596c6e 100644 --- a/mapping.csv +++ b/mapping.csv @@ -259259,3 +259259,338 @@ vulnerability,CVE-2023-27454,vulnerability--138865ed-3557-4047-beb3-3a41005da142 vulnerability,CVE-2023-27625,vulnerability--ae6541e1-3d7e-4d3b-bca9-a66e50e363b6 vulnerability,CVE-2023-27428,vulnerability--42a4fd75-92b2-4b63-aae8-7b23183236c1 vulnerability,CVE-2023-43962,vulnerability--8901d8e4-accc-4f7a-a183-41efe0e86824 +vulnerability,CVE-2024-51165,vulnerability--b9f4d281-3d82-442a-aeb8-711dc97a8a71 +vulnerability,CVE-2024-52848,vulnerability--d1e677d8-ef57-4bd5-93d9-22c16a6f006c +vulnerability,CVE-2024-52828,vulnerability--e5b6d2f7-ef19-4ca7-9dd4-dc53a419ef2f +vulnerability,CVE-2024-52862,vulnerability--2c716ea8-654b-41a6-a5f5-b2497c863b07 +vulnerability,CVE-2024-52988,vulnerability--ae135e57-0ece-49cf-8ac4-7a49ad99abe6 +vulnerability,CVE-2024-52839,vulnerability--30f52968-6a0a-466d-9d83-0d200d594ede +vulnerability,CVE-2024-52987,vulnerability--aff7fa18-1530-4a4d-b615-0a7df9059a43 +vulnerability,CVE-2024-52855,vulnerability--3deef3ba-e314-415c-b367-09ce4128e4fb +vulnerability,CVE-2024-52865,vulnerability--15504b72-6fe1-4e5e-83c8-a4cc63636448 +vulnerability,CVE-2024-52991,vulnerability--b2d766ab-1f93-4170-8322-7d3e740aa47a +vulnerability,CVE-2024-52858,vulnerability--03bc7d6d-441a-474c-b8f9-b21a5300a66b +vulnerability,CVE-2024-52861,vulnerability--734c2e6e-b92c-4e74-8bd9-5377a162e073 +vulnerability,CVE-2024-52843,vulnerability--6640e3d7-2842-4a95-91e8-3145efc028cc +vulnerability,CVE-2024-52982,vulnerability--b1e8ad09-a6e3-4159-adc7-a10666a84d7b +vulnerability,CVE-2024-52824,vulnerability--f7780368-78c3-4a2d-9e63-4a652e4f8fbd +vulnerability,CVE-2024-52864,vulnerability--20ed7ed2-29c7-45ce-a00a-e2120180b891 +vulnerability,CVE-2024-52992,vulnerability--92870e98-7f1a-433e-89bd-d9bac79fbd61 +vulnerability,CVE-2024-52851,vulnerability--539432d5-1a1d-4c1c-8cad-edaf684a948b +vulnerability,CVE-2024-52852,vulnerability--100d340a-8350-494e-bee0-c29f3f581923 +vulnerability,CVE-2024-52837,vulnerability--47cb4ac9-133c-4cc8-95d0-893e7d0d4347 +vulnerability,CVE-2024-52826,vulnerability--52859f9c-4f73-403c-9d86-8659932dae96 +vulnerability,CVE-2024-52817,vulnerability--ad313d28-37e0-4b46-b9fd-26cc0ba69027 +vulnerability,CVE-2024-52986,vulnerability--ff599c83-6ef8-415b-a28c-d50482439811 +vulnerability,CVE-2024-52831,vulnerability--c9d41801-3bef-49b6-9fd3-6859daf22faf +vulnerability,CVE-2024-52996,vulnerability--fe674b56-babb-4f4b-a556-ec0c473026ea +vulnerability,CVE-2024-52818,vulnerability--c8100b83-82d2-4704-a700-3ac12404db28 +vulnerability,CVE-2024-52989,vulnerability--666b3b2e-0bd5-49d0-8e2a-b44c3cdbd33b +vulnerability,CVE-2024-52857,vulnerability--71b8005b-94e1-45fd-9031-d09fb97a450e +vulnerability,CVE-2024-52840,vulnerability--f506f24a-e169-4b62-af6b-fc912b7d88d6 +vulnerability,CVE-2024-52538,vulnerability--57edb186-48c8-4920-834b-604c30764c21 +vulnerability,CVE-2024-52985,vulnerability--64335e7d-3627-4347-8bce-b108e55ebd09 +vulnerability,CVE-2024-52993,vulnerability--faf3a7d0-08b1-4456-bed1-430b85cfb45b +vulnerability,CVE-2024-52829,vulnerability--bc6f904c-0627-43c9-8500-108dbe767eda +vulnerability,CVE-2024-52827,vulnerability--4e505a0e-c8dd-4341-921d-0998c39f5066 +vulnerability,CVE-2024-52990,vulnerability--f4cb3399-a128-4d07-8e65-c1d7a8e0d02a +vulnerability,CVE-2024-52995,vulnerability--b4508374-391a-402d-a584-8d66f9ca2e8f +vulnerability,CVE-2024-52844,vulnerability--a7edde00-e10b-4c8b-a042-d194ca3fcdd6 +vulnerability,CVE-2024-52997,vulnerability--72125b18-6acc-4720-8504-47d6dd8de734 +vulnerability,CVE-2024-52835,vulnerability--dda5e864-3122-4ac1-babe-190599e67928 +vulnerability,CVE-2024-52841,vulnerability--9d84adb3-7826-47e7-8aa6-341be1d28489 +vulnerability,CVE-2024-52833,vulnerability--58f641ca-932a-43c9-a752-39b89ccfc24c +vulnerability,CVE-2024-52850,vulnerability--4d6a8e6b-d20e-4bc2-b8f5-66eee96a0fbf +vulnerability,CVE-2024-52854,vulnerability--7dbc1dba-0850-4389-9f6e-96ef91b08054 +vulnerability,CVE-2024-52999,vulnerability--690f6b20-dac2-45aa-85d0-f64ea701e1ef +vulnerability,CVE-2024-52847,vulnerability--8bf5b72a-4f6b-4435-a83b-9bb996a793d9 +vulnerability,CVE-2024-52983,vulnerability--8514c621-2428-4c83-ab1b-24df3e271b67 +vulnerability,CVE-2024-52846,vulnerability--8fc078f1-fd88-4d17-8497-ac863e6f475f +vulnerability,CVE-2024-52832,vulnerability--7db21dc5-1ea0-4bb0-92ff-dfd91283e8d0 +vulnerability,CVE-2024-52859,vulnerability--031e366e-30a7-45ab-a376-bcc49ec17c5c +vulnerability,CVE-2024-52845,vulnerability--44ecdd76-ab13-4077-937b-d1642bae48c6 +vulnerability,CVE-2024-52830,vulnerability--130f0f40-0eef-4835-83a9-2320731c1e99 +vulnerability,CVE-2024-52994,vulnerability--a839d52c-03d9-40e3-a233-051e9512700b +vulnerability,CVE-2024-52822,vulnerability--eb83a387-88dd-48bd-8426-28a0b44d1aa6 +vulnerability,CVE-2024-52051,vulnerability--8f7e7c47-d858-4633-a9a4-4bba6b103c6a +vulnerability,CVE-2024-52834,vulnerability--a4c009c4-6f28-42a7-bf74-d470eb565b35 +vulnerability,CVE-2024-52838,vulnerability--e38101c6-ba0f-496b-827d-ef2a5821a0de +vulnerability,CVE-2024-52860,vulnerability--2ecbe86d-4a61-427c-ad02-240ca14a41f7 +vulnerability,CVE-2024-52825,vulnerability--e6fc9d8a-bc3c-43e6-804c-195fe2ad7b87 +vulnerability,CVE-2024-52853,vulnerability--a2e01079-ee9f-4887-9243-d0f47c45ebd5 +vulnerability,CVE-2024-52823,vulnerability--884d01e2-5624-4f78-a458-877ff90e607c +vulnerability,CVE-2024-52842,vulnerability--2d28c99d-1598-4489-98ca-d65be30330b8 +vulnerability,CVE-2024-52816,vulnerability--c51bc0e5-7f42-4e64-9ce9-f19769bbe585 +vulnerability,CVE-2024-52984,vulnerability--5b928abc-496d-43b3-b574-29f5b426ac43 +vulnerability,CVE-2024-52849,vulnerability--d1e87dde-8301-40ca-9214-bd423c963263 +vulnerability,CVE-2024-52836,vulnerability--67d6db42-b368-4533-aa23-dacd83d41526 +vulnerability,CVE-2024-45709,vulnerability--0f0dba0f-4b77-434e-a339-5502e5dd735a +vulnerability,CVE-2024-45494,vulnerability--ea9ff399-24c0-47c0-aeb2-aec6b5865a5d +vulnerability,CVE-2024-45155,vulnerability--f1501f31-3c80-491e-b57e-b799fef7362f +vulnerability,CVE-2024-45493,vulnerability--c0d078ee-974a-49b1-a03c-8029a104ce63 +vulnerability,CVE-2024-45156,vulnerability--71407a13-2e0b-4528-8050-a39c79850165 +vulnerability,CVE-2024-12286,vulnerability--9a4bdfbe-f45c-4ac0-9e47-81b85ecbedd4 +vulnerability,CVE-2024-12236,vulnerability--1350fc1c-2250-4443-b9ed-792af4d31932 +vulnerability,CVE-2024-12323,vulnerability--19e50c81-813f-4180-a2c5-62f7b79a8883 +vulnerability,CVE-2024-10959,vulnerability--0cdb0bba-fe12-43ec-b961-bab3bca364dc +vulnerability,CVE-2024-10256,vulnerability--534f143a-9e90-4b2d-a153-03d96474bfbb +vulnerability,CVE-2024-10708,vulnerability--05750443-73f3-4567-b4e2-2ddbbd36cd99 +vulnerability,CVE-2024-10495,vulnerability--d3646c1b-9f6b-4865-9c1a-d3f21b2accf1 +vulnerability,CVE-2024-10496,vulnerability--c3d2be84-701b-4a21-b224-5d94f0ba0cea +vulnerability,CVE-2024-10494,vulnerability--a5eb9ba0-dcaa-4063-a786-aef2b74c166b +vulnerability,CVE-2024-9844,vulnerability--7599769a-e014-4c25-8e2f-55213a67c745 +vulnerability,CVE-2024-47579,vulnerability--24ce907a-fb46-4f3e-b2a8-7b7ab6b93cea +vulnerability,CVE-2024-47582,vulnerability--197a8883-3572-4006-afaa-55dd9c9e8a9b +vulnerability,CVE-2024-47576,vulnerability--19df6fa7-fdf3-4ac4-be11-2dfc08c34796 +vulnerability,CVE-2024-47946,vulnerability--b5026e38-91b8-4bf1-82ac-b8b3c169cee8 +vulnerability,CVE-2024-47578,vulnerability--85da2fcc-39c6-4abd-b2bc-f94ed976214c +vulnerability,CVE-2024-47585,vulnerability--65ee1d39-9f91-48ef-9b90-91edcdbb2fa3 +vulnerability,CVE-2024-47117,vulnerability--5f1bd1cf-2e6d-4bc8-a5c0-093bd4205f12 +vulnerability,CVE-2024-47484,vulnerability--f161c328-6516-4ff9-972e-51b83dd7fc94 +vulnerability,CVE-2024-47581,vulnerability--17e527b0-e870-434b-9164-9ce8ba9840d6 +vulnerability,CVE-2024-47577,vulnerability--62831827-c7d8-4e95-ac3c-7a084789bac3 +vulnerability,CVE-2024-47977,vulnerability--c85c8ac4-e1c5-4bad-82bf-2fe3fa5c569d +vulnerability,CVE-2024-47580,vulnerability--9bc79f37-aa67-47ec-b627-193b65c1bdae +vulnerability,CVE-2024-50928,vulnerability--5bd7e874-5900-4819-a72a-1ab7b09b8487 +vulnerability,CVE-2024-50931,vulnerability--cdaad2f9-48fa-424d-8310-c4e3c58d0b66 +vulnerability,CVE-2024-50699,vulnerability--c2360c40-01a1-46fc-9e0e-62fa3b4e9b5c +vulnerability,CVE-2024-50930,vulnerability--c195e8c1-04eb-47da-bef5-7803fa31bbd5 +vulnerability,CVE-2024-50929,vulnerability--6d842c69-6b05-47b7-a718-539aee4cf851 +vulnerability,CVE-2024-50921,vulnerability--71100692-8e9d-4ff0-a7c5-dbf8e63dde87 +vulnerability,CVE-2024-50920,vulnerability--e542bf66-e568-42e3-a22f-16d510bd7483 +vulnerability,CVE-2024-50924,vulnerability--2f6b4259-8c59-46f2-8460-9be7f345ded6 +vulnerability,CVE-2024-7572,vulnerability--05d6e850-2b7b-4dc7-b512-fb3d10a7f3a8 +vulnerability,CVE-2024-11945,vulnerability--a9cc03ec-63f6-40dc-8faf-7620e7487359 +vulnerability,CVE-2024-11772,vulnerability--386006f0-8c0e-45d0-957a-fe4f043315d9 +vulnerability,CVE-2024-11106,vulnerability--d356566a-c95d-4f7c-9d0f-8a70038a0b95 +vulnerability,CVE-2024-11205,vulnerability--7781979b-6361-403c-9276-7665a22bcb73 +vulnerability,CVE-2024-11868,vulnerability--b04eb7c8-5f83-4519-b59f-bb7b1b1f7107 +vulnerability,CVE-2024-11634,vulnerability--44c33602-bb8a-4278-bc9b-11f34a618f93 +vulnerability,CVE-2024-11773,vulnerability--a6fa2b21-c8d4-4741-9ea2-f8e38d3538a5 +vulnerability,CVE-2024-11633,vulnerability--91141651-c579-47be-a5dc-01cbd32361af +vulnerability,CVE-2024-11928,vulnerability--0c501129-58f3-4ebf-9469-c5000d8cc39f +vulnerability,CVE-2024-11107,vulnerability--5bb13ebd-fa71-4b9d-bfe5-b987d2897f4b +vulnerability,CVE-2024-11639,vulnerability--5d090967-805e-4ad2-9d5e-17bd6a2b66c5 +vulnerability,CVE-2024-11940,vulnerability--2c272314-ea1e-47b7-b34f-67bd33d4156f +vulnerability,CVE-2024-11973,vulnerability--23eb0c09-e7ff-48e3-a439-85a67ff5513e +vulnerability,CVE-2024-53953,vulnerability--1216edfa-15fc-4351-8eac-1f20a5d21593 +vulnerability,CVE-2024-53246,vulnerability--e0b4b4ec-954c-40b1-8983-727372e2ad81 +vulnerability,CVE-2024-53959,vulnerability--6f033b05-a524-4134-9a87-08c335458645 +vulnerability,CVE-2024-53960,vulnerability--d017c49c-e003-480a-9070-fdee03febe46 +vulnerability,CVE-2024-53041,vulnerability--ff73a148-129b-499b-ba2a-255f59d13fe3 +vulnerability,CVE-2024-53247,vulnerability--f6232486-3890-4d4f-bc70-6a96472272c4 +vulnerability,CVE-2024-53958,vulnerability--9af684d8-69b6-49e7-97f9-5da07b8c548f +vulnerability,CVE-2024-53244,vulnerability--a9465dda-aea6-4bdd-b263-e48d839862fe +vulnerability,CVE-2024-53004,vulnerability--98437ab3-d6f5-4aa6-a634-88300684e1d1 +vulnerability,CVE-2024-53954,vulnerability--869a3174-69c4-4648-82e0-620dee4e1e95 +vulnerability,CVE-2024-53955,vulnerability--d9ff4c0d-7954-4ef7-ba87-202a6f1b0b76 +vulnerability,CVE-2024-53245,vulnerability--17d63c61-4f46-4bf7-ba82-6ed7577faf85 +vulnerability,CVE-2024-53832,vulnerability--8b56b793-f243-4803-a18c-57ef70816672 +vulnerability,CVE-2024-53919,vulnerability--fdb1a0f2-13e9-47e5-8865-f5a92c867759 +vulnerability,CVE-2024-53002,vulnerability--5a2f67b9-84f2-422b-9f15-7a74f845744f +vulnerability,CVE-2024-53000,vulnerability--bd4e94e3-5dc2-4cc5-a55d-4fc3b59a3ed1 +vulnerability,CVE-2024-53242,vulnerability--d3376364-e7be-426f-9596-c7459ed1a012 +vulnerability,CVE-2024-53006,vulnerability--925039a0-4233-45c1-9161-c93d72efb9fa +vulnerability,CVE-2024-53951,vulnerability--8a12f087-3510-4b30-b450-8ad0f5c4bf14 +vulnerability,CVE-2024-53957,vulnerability--ac73c3ad-c313-440a-9b82-d444216ae18a +vulnerability,CVE-2024-53001,vulnerability--38928099-aa1d-41a4-88db-c2ec5f6f259d +vulnerability,CVE-2024-53952,vulnerability--5773dfdb-59c4-4b07-9afd-efb372f0db11 +vulnerability,CVE-2024-53481,vulnerability--cd86604d-0c29-49b4-b520-f723bc952df2 +vulnerability,CVE-2024-53956,vulnerability--d82c10fb-41f5-4290-bd81-9938a452eafc +vulnerability,CVE-2024-53243,vulnerability--3621a490-3984-4127-a099-f00878cf47ee +vulnerability,CVE-2024-53480,vulnerability--5c8c371f-b11c-4448-9a15-6040708808d2 +vulnerability,CVE-2024-53005,vulnerability--b86674f6-9ba9-4a2c-a939-45c4024780ec +vulnerability,CVE-2024-53003,vulnerability--268976ca-fac8-4e13-82c5-67c58a94cb83 +vulnerability,CVE-2024-53552,vulnerability--a7b35a65-bb21-4448-8213-05d468135ec5 +vulnerability,CVE-2024-53866,vulnerability--6a479086-3641-499d-8b74-01639de4041e +vulnerability,CVE-2024-8540,vulnerability--360555c7-c6ab-4df1-8417-b1e8d5d52b1f +vulnerability,CVE-2024-8256,vulnerability--c0f1e0df-beab-4d73-90c6-94be04be407b +vulnerability,CVE-2024-21542,vulnerability--f37811dd-283c-43c6-b909-85e510287c55 +vulnerability,CVE-2024-37143,vulnerability--36b43d4b-ce0b-45aa-87c7-f8b6d9eeac9a +vulnerability,CVE-2024-37144,vulnerability--dfcf1b01-027a-479d-b8db-719f3246948d +vulnerability,CVE-2024-54037,vulnerability--944ec164-b385-4f84-8663-691da8dbe42a +vulnerability,CVE-2024-54048,vulnerability--2ab829f3-eadc-4cc2-a446-09d36d361b46 +vulnerability,CVE-2024-54050,vulnerability--4bc14f16-02db-4611-b690-035d4aac98e3 +vulnerability,CVE-2024-54039,vulnerability--1e72207f-8b46-403b-bf6e-5dc962461568 +vulnerability,CVE-2024-54095,vulnerability--ad56fe7e-bc2c-4d4b-bb80-dcdfb85ba9b1 +vulnerability,CVE-2024-54049,vulnerability--f11dcf80-6ce9-4016-acc6-2861e90616b9 +vulnerability,CVE-2024-54047,vulnerability--295e7831-3e96-475f-aa29-670a035cef02 +vulnerability,CVE-2024-54133,vulnerability--7e9a8217-d598-4f6f-971f-efa9c06f00d2 +vulnerability,CVE-2024-54036,vulnerability--eb59be8f-03aa-4e42-9bb2-05e39eb96f52 +vulnerability,CVE-2024-54005,vulnerability--30c7544c-1853-48e9-bd27-c50d1ced24a3 +vulnerability,CVE-2024-54094,vulnerability--758c62eb-4201-4455-bd99-3575baa3dd78 +vulnerability,CVE-2024-54044,vulnerability--288de072-2a1c-41c9-99f6-58dcf4ab4d42 +vulnerability,CVE-2024-54093,vulnerability--fb235dad-993c-4e20-a1d0-e6c48c96c5da +vulnerability,CVE-2024-54032,vulnerability--2e097917-102a-48d9-8eaa-87cb90eb2206 +vulnerability,CVE-2024-54040,vulnerability--889cf79e-6610-40ec-966e-27462d9ce425 +vulnerability,CVE-2024-54034,vulnerability--7b19090c-952d-44fe-9985-d338b71c0696 +vulnerability,CVE-2024-54198,vulnerability--a468854e-e149-4d30-af8a-5e8d969a8e93 +vulnerability,CVE-2024-54197,vulnerability--f604de13-3d14-4e14-b42b-1911c52aecb4 +vulnerability,CVE-2024-54042,vulnerability--faa32f11-4543-4505-b523-0d97e350d8b8 +vulnerability,CVE-2024-54008,vulnerability--0e7073bd-68ef-41e4-98eb-a45b0459eacf +vulnerability,CVE-2024-54051,vulnerability--d59310d3-0e15-4197-8248-2a5238d420a9 +vulnerability,CVE-2024-54046,vulnerability--d02b967e-baae-4fbb-b937-65e08ba19708 +vulnerability,CVE-2024-54045,vulnerability--5395b675-e7b4-4328-be2b-6fa4dfda0a5c +vulnerability,CVE-2024-54751,vulnerability--5dda22b4-d9fd-4174-953d-72c37129a508 +vulnerability,CVE-2024-54152,vulnerability--11d55738-1ed8-49ed-af0e-543926b4d377 +vulnerability,CVE-2024-54041,vulnerability--4a4427af-0ac7-4d34-8e25-cf8bb2c1b89a +vulnerability,CVE-2024-54091,vulnerability--0d2c2a75-63c4-4e62-9219-b086ef7b90f5 +vulnerability,CVE-2024-54043,vulnerability--1e8fc5f9-35e6-467f-aab2-7d01f93aee7f +vulnerability,CVE-2024-54038,vulnerability--99b5a1db-30a1-40de-9218-d089ccd23665 +vulnerability,CVE-2024-55545,vulnerability--14b96ec2-840d-4dbf-b2ca-55244fe7a854 +vulnerability,CVE-2024-55602,vulnerability--19f0e08e-559a-41c7-910d-49e11c3ce0ee +vulnerability,CVE-2024-55655,vulnerability--d95b4332-33df-4dcc-8611-abff15465867 +vulnerability,CVE-2024-55653,vulnerability--8f626b05-0c6b-4ce6-96b0-ccda2dcee1f9 +vulnerability,CVE-2024-55546,vulnerability--70200fc7-d926-461c-b6db-9b8708462b19 +vulnerability,CVE-2024-55548,vulnerability--dcc65aea-f0a8-41c7-b153-20fa9afdd805 +vulnerability,CVE-2024-55547,vulnerability--80b05398-f568-430d-8545-0e1664c3f796 +vulnerability,CVE-2024-55544,vulnerability--843b0d2f-fec6-4403-9015-dabf879edfa3 +vulnerability,CVE-2024-55586,vulnerability--f7ae0b96-5da3-4b8a-a7a9-3ce1216168cc +vulnerability,CVE-2024-55500,vulnerability--2bb0e9c1-8f24-4a12-98a1-de48537e00ee +vulnerability,CVE-2024-55550,vulnerability--bc98e280-0dea-4848-9dcf-e11d270ad602 +vulnerability,CVE-2024-49118,vulnerability--5a4c909e-5f8c-46cc-ab60-c9c4a51b9962 +vulnerability,CVE-2024-49059,vulnerability--916c9496-a438-42c4-9b1c-adeeed1465cd +vulnerability,CVE-2024-49129,vulnerability--8519a40c-155d-4c65-92fe-01904c0fcae0 +vulnerability,CVE-2024-49089,vulnerability--81f414dd-ecc0-4582-94a2-9d1636e9ed35 +vulnerability,CVE-2024-49103,vulnerability--3b1e81fe-3583-4f90-8926-16857d942f1d +vulnerability,CVE-2024-49081,vulnerability--757f71eb-5a90-4ba7-8291-bb72c21598f6 +vulnerability,CVE-2024-49125,vulnerability--5cc08829-5245-4665-b0be-ac198c1fd1c8 +vulnerability,CVE-2024-49107,vulnerability--4f010474-0b4b-43f4-bb00-d4a1e4d6ac40 +vulnerability,CVE-2024-49119,vulnerability--f8be978e-ac12-455f-8679-ffe198862e89 +vulnerability,CVE-2024-49116,vulnerability--d0343443-43b9-4b45-82bb-d91d1ddf2b06 +vulnerability,CVE-2024-49541,vulnerability--4441a52a-4c0e-4a82-a686-70a3c5ceeda0 +vulnerability,CVE-2024-49531,vulnerability--3c07b100-21e0-41af-ad45-ea9d41a458cd +vulnerability,CVE-2024-49849,vulnerability--6690d7a0-ee3f-44bf-88f3-6da04f427659 +vulnerability,CVE-2024-49062,vulnerability--092b924d-ba9c-428a-bb7b-6f8794822c82 +vulnerability,CVE-2024-49114,vulnerability--89cacd9a-edd5-4809-91db-de528cf7f8f5 +vulnerability,CVE-2024-49126,vulnerability--4e1c42a8-5d97-4806-bfe8-69d12d24b462 +vulnerability,CVE-2024-49121,vulnerability--3f25b47d-8323-4bcb-bf60-d517d4b94507 +vulnerability,CVE-2024-49537,vulnerability--e6e807df-38a7-4a46-96e0-005c35882ef9 +vulnerability,CVE-2024-49063,vulnerability--98bb1028-6234-4ebd-8f34-0af5028441b9 +vulnerability,CVE-2024-49091,vulnerability--fa922aff-690b-4ef0-a631-337f7c891575 +vulnerability,CVE-2024-49552,vulnerability--9abd1a51-5ee9-4c1d-8dc6-cba3d4ed1aec +vulnerability,CVE-2024-49074,vulnerability--acf8df5f-fedc-4589-a71f-a9633eca30a6 +vulnerability,CVE-2024-49086,vulnerability--cc737f00-2eef-4f80-a0f9-22d4ba7f8fa5 +vulnerability,CVE-2024-49102,vulnerability--9cb44de1-4572-41a6-8a66-565019200a8d +vulnerability,CVE-2024-49073,vulnerability--b62554dd-849b-40ee-98fc-ef0cdcab854a +vulnerability,CVE-2024-49543,vulnerability--c87d64d0-b78a-4add-976a-6d5ceea867fa +vulnerability,CVE-2024-49079,vulnerability--75236c32-99f3-43ab-abb2-722a537ada11 +vulnerability,CVE-2024-49113,vulnerability--857f26ec-917a-45d9-b121-d06248af9d38 +vulnerability,CVE-2024-49530,vulnerability--031f7bf1-523f-471d-bcad-661039fdb578 +vulnerability,CVE-2024-49104,vulnerability--f96d4c65-a231-4a0f-aa0b-48f128821ffe +vulnerability,CVE-2024-49070,vulnerability--17f67994-c358-4993-af89-61ffa76f1421 +vulnerability,CVE-2024-49532,vulnerability--131be990-fc8f-4019-b102-4f12a5bec798 +vulnerability,CVE-2024-49127,vulnerability--bfd152d0-c0e0-4414-97df-3973d64d4041 +vulnerability,CVE-2024-49090,vulnerability--2762f451-546e-40e7-8d49-539838cb0994 +vulnerability,CVE-2024-49099,vulnerability--ac24798e-03c3-4a65-861f-acf52fb4b8f7 +vulnerability,CVE-2024-49083,vulnerability--549f03ce-d749-4255-9589-5e0b4aa32081 +vulnerability,CVE-2024-49087,vulnerability--787fbf6d-d079-47a0-ab17-47777f59e3fe +vulnerability,CVE-2024-49109,vulnerability--1baa05ba-658d-44d1-ba08-3ebc901f35ec +vulnerability,CVE-2024-49092,vulnerability--28094c5d-3413-41d1-a2b8-6435dd72699f +vulnerability,CVE-2024-49538,vulnerability--adb38f50-1197-4300-95d2-faa74c72bd32 +vulnerability,CVE-2024-49546,vulnerability--d089c6f5-1472-4665-af4d-07eb389454bb +vulnerability,CVE-2024-49065,vulnerability--f971128f-1503-40b6-9c94-2a8dfe744fa8 +vulnerability,CVE-2024-49544,vulnerability--45ebdcd2-7507-4f89-b0fd-17053d753b02 +vulnerability,CVE-2024-49097,vulnerability--35026e98-12b5-4b3c-9ee7-51ee1957a54b +vulnerability,CVE-2024-49138,vulnerability--b3069105-8ed6-41b9-aeb4-7bc4244b816c +vulnerability,CVE-2024-49553,vulnerability--94af1d77-9ee7-4ceb-b0d1-0e6dfb222bbf +vulnerability,CVE-2024-49088,vulnerability--703ab47e-55c4-4511-8bce-6b2beb019994 +vulnerability,CVE-2024-49078,vulnerability--e134c666-0eb9-4d7b-a6fb-a8c449701083 +vulnerability,CVE-2024-49064,vulnerability--a384f531-1a40-4dec-ae4f-c2197ac92b20 +vulnerability,CVE-2024-49057,vulnerability--eca32ef5-7a14-4c75-a49a-28d851057ae6 +vulnerability,CVE-2024-49095,vulnerability--c42e2503-ee37-4938-bb4b-70dbb27509e7 +vulnerability,CVE-2024-49117,vulnerability--c819b254-a9da-4498-8415-9a5a94f777cf +vulnerability,CVE-2024-49128,vulnerability--38898cc8-a904-43d8-a1d7-d70e5bf38c46 +vulnerability,CVE-2024-49533,vulnerability--ef920d18-0802-4026-b53d-e37a3e32298c +vulnerability,CVE-2024-49551,vulnerability--05d1ff7f-1a56-408f-bfca-de2444ae9f28 +vulnerability,CVE-2024-49110,vulnerability--9cae937f-7fbc-42e5-a8e0-d51b614b1e53 +vulnerability,CVE-2024-49093,vulnerability--6aae06f1-4d50-4687-bb64-67b17466eb06 +vulnerability,CVE-2024-49094,vulnerability--36622224-0823-44f6-bb44-6ed447eaf39a +vulnerability,CVE-2024-49548,vulnerability--b5c25fc6-700b-4d5b-b1d3-6622ab99335f +vulnerability,CVE-2024-49069,vulnerability--44ee0621-7e3c-4538-95fd-c09acf9243b3 +vulnerability,CVE-2024-49076,vulnerability--ca3acacc-0adf-4576-9287-0c4a3e67633e +vulnerability,CVE-2024-49077,vulnerability--6c68b27a-1405-44f5-b5fa-99847cf04bb0 +vulnerability,CVE-2024-49550,vulnerability--e9886ad3-bbcf-4449-bd78-26d0488c8dd4 +vulnerability,CVE-2024-49075,vulnerability--1c1e230c-fbba-431c-800c-f037a3ace1ac +vulnerability,CVE-2024-49547,vulnerability--b4048f1a-8b57-4756-83ab-273546bd4ed2 +vulnerability,CVE-2024-49080,vulnerability--7d31579a-ced7-4c93-860b-67d3fad0f2b0 +vulnerability,CVE-2024-49068,vulnerability--175311a5-e902-461b-9691-13b5e2fd5eb3 +vulnerability,CVE-2024-49108,vulnerability--329ce18a-6594-44cc-a08c-6e66551468a6 +vulnerability,CVE-2024-49101,vulnerability--6680affe-8007-4e69-9ffb-f9085660d743 +vulnerability,CVE-2024-49084,vulnerability--607278e2-5773-4654-8514-4dcc407e45ef +vulnerability,CVE-2024-49549,vulnerability--ec3d2b31-d2d5-4780-8aa6-f86f68c5e4c9 +vulnerability,CVE-2024-49122,vulnerability--606fefca-6e59-4cae-a88b-d4a184c9f01d +vulnerability,CVE-2024-49132,vulnerability--15f1c686-391a-40e7-8aed-e9abc9a77317 +vulnerability,CVE-2024-49115,vulnerability--12dc10f1-2a0f-4f93-bf2d-30b736635a7c +vulnerability,CVE-2024-49096,vulnerability--c3ca1753-3ac1-46f6-97f8-b54e3d9a2fe9 +vulnerability,CVE-2024-49545,vulnerability--0c891db6-8e85-45b3-a01f-035acc350ba6 +vulnerability,CVE-2024-49072,vulnerability--fcfef583-f674-402e-9b03-7c5de72186c8 +vulnerability,CVE-2024-49534,vulnerability--3985b2e8-ed1d-4f42-a4bd-1e7a82dee170 +vulnerability,CVE-2024-49142,vulnerability--f553cb59-0e40-492f-9f42-1f1d087e9e66 +vulnerability,CVE-2024-49120,vulnerability--a3a0694d-5068-489c-b023-96466b461d80 +vulnerability,CVE-2024-49082,vulnerability--31fc4451-c0c4-460e-af57-8840dc41a58f +vulnerability,CVE-2024-49704,vulnerability--f97fdc9c-ffd6-47cb-b27a-729bac518cfe +vulnerability,CVE-2024-49535,vulnerability--fce84617-db78-47fa-b5c9-6811cb685ec2 +vulnerability,CVE-2024-49106,vulnerability--a5a4c2e0-1b7d-49e0-81e6-37cf5a2526ba +vulnerability,CVE-2024-49085,vulnerability--68f3891e-6180-4326-83f8-9faeebc88b76 +vulnerability,CVE-2024-49124,vulnerability--26015b09-c41f-4377-a6b7-a85ccebccde9 +vulnerability,CVE-2024-49513,vulnerability--ae8ed3fa-c444-409f-b1c5-01d1e5b6ae73 +vulnerability,CVE-2024-49112,vulnerability--dc14619f-9736-42fd-aae9-8eb31d7db238 +vulnerability,CVE-2024-49123,vulnerability--7ef75541-6abc-4052-b572-5829bbbf4e09 +vulnerability,CVE-2024-49098,vulnerability--3660abfa-97fb-496d-8cb4-629c87308cc0 +vulnerability,CVE-2024-49111,vulnerability--6290249b-c04c-48e2-9d24-e29b004b2de3 +vulnerability,CVE-2024-49554,vulnerability--72dbd104-ce02-4f01-8867-a45e2f130fd2 +vulnerability,CVE-2024-49105,vulnerability--90b0a7d6-59cf-4fbb-a62e-ba3b58881b74 +vulnerability,CVE-2024-46340,vulnerability--68989df9-350d-4b94-aa1f-70c06684f0da +vulnerability,CVE-2024-46341,vulnerability--731f544c-f49a-4c9f-af11-e3071a44fb9f +vulnerability,CVE-2024-46442,vulnerability--5a60a631-4d96-4277-8814-5809a878d945 +vulnerability,CVE-2024-46657,vulnerability--6baebe38-ede0-46aa-988b-45d3e77a5a1e +vulnerability,CVE-2024-32732,vulnerability--4845ae0a-e8f4-46a4-8648-238cc547e45e +vulnerability,CVE-2024-28138,vulnerability--8ee9f1b5-e64e-4038-b20b-22d8d7b66fb0 +vulnerability,CVE-2024-5660,vulnerability--9ff8f813-cddc-4013-b2c3-577b9232edc4 +vulnerability,CVE-2024-43755,vulnerability--d63fc501-217c-48ef-8cb3-39f1b2d6c495 +vulnerability,CVE-2024-43746,vulnerability--fab38c4c-8b44-49ae-ae8f-5dbabc97a95b +vulnerability,CVE-2024-43739,vulnerability--e44aeeb4-a5a5-4e55-a4d0-88476b8b1f10 +vulnerability,CVE-2024-43750,vulnerability--37991ce7-87b5-4a1e-9cec-2726a864df4d +vulnerability,CVE-2024-43718,vulnerability--31b6cd91-b028-467d-8fc6-8a9c4726a9ff +vulnerability,CVE-2024-43712,vulnerability--071b9e8e-e75d-4a51-9133-be06173cfacd +vulnerability,CVE-2024-43594,vulnerability--e3c7f0f4-8af8-4814-aa7f-f2a2fba2ca0f +vulnerability,CVE-2024-43713,vulnerability--453d6d64-b501-4dce-9ab7-21a09379d73c +vulnerability,CVE-2024-43748,vulnerability--e259fd68-841a-41b2-af30-702227f84b8a +vulnerability,CVE-2024-43743,vulnerability--b7e9405b-9667-4005-bbf9-89b383df91e7 +vulnerability,CVE-2024-43729,vulnerability--5af9ec12-80f1-46c1-96e7-e42376e9f6c9 +vulnerability,CVE-2024-43717,vulnerability--867ad366-66ac-4f9d-b857-e73b2660162c +vulnerability,CVE-2024-43734,vulnerability--12a61e86-3bea-4316-bd83-9815e5250c87 +vulnerability,CVE-2024-43735,vulnerability--4b59f522-1b14-43ef-93d5-bcd3b205dac0 +vulnerability,CVE-2024-43733,vulnerability--ebad716e-bb32-45d8-9460-821791e6bda4 +vulnerability,CVE-2024-43745,vulnerability--c0c6605f-de20-416c-88aa-eff4e2d7e619 +vulnerability,CVE-2024-43738,vulnerability--50f855c9-f4a9-4610-9ec7-af9c1116e276 +vulnerability,CVE-2024-43736,vulnerability--6227643d-6334-4a73-8b10-b20667a58ae4 +vulnerability,CVE-2024-43727,vulnerability--71f2127b-64ff-48fd-9b5c-7ce67e6b153a +vulnerability,CVE-2024-43730,vulnerability--c99e57a8-ca64-4fea-aee2-b69202bcff68 +vulnerability,CVE-2024-43737,vulnerability--d6bf2f88-7295-4d7e-b329-18b77d674fc0 +vulnerability,CVE-2024-43754,vulnerability--e02a6170-7664-4f38-b526-c0a44951b7b7 +vulnerability,CVE-2024-43740,vulnerability--dceb6b66-d5fc-4356-b60f-8b281359f182 +vulnerability,CVE-2024-43742,vulnerability--371c9aa9-8f9e-4f3b-9f98-3242875d72bb +vulnerability,CVE-2024-43751,vulnerability--53994c2d-2231-4339-b215-34f619072c74 +vulnerability,CVE-2024-43726,vulnerability--884d3d69-3f67-4a43-bf84-58e013258b52 +vulnerability,CVE-2024-43749,vulnerability--1707a65a-33a8-48f3-b09b-b4512a4db815 +vulnerability,CVE-2024-43723,vulnerability--dbf8cdba-cff0-4921-b534-3f36e2b4a465 +vulnerability,CVE-2024-43716,vulnerability--33a38175-b556-449f-a0a8-14860a496e97 +vulnerability,CVE-2024-43715,vulnerability--cce7cf9f-e651-4ac5-b254-c6061c04aede +vulnerability,CVE-2024-43721,vulnerability--a6906f76-0cd7-495c-9595-f3360baf2da2 +vulnerability,CVE-2024-43722,vulnerability--60625faa-29ad-4d7c-a3b7-3389e4935ace +vulnerability,CVE-2024-43728,vulnerability--b905cfea-63d9-48bf-8e8e-1f9a0b364811 +vulnerability,CVE-2024-43724,vulnerability--177b3c2d-3f2c-4948-aec5-11d324918539 +vulnerability,CVE-2024-43725,vulnerability--a07713dd-1192-4209-8c62-f1136094e04a +vulnerability,CVE-2024-43720,vulnerability--120d604c-759d-43b5-a640-8d832b7eb0ec +vulnerability,CVE-2024-43731,vulnerability--4b6d543b-f0eb-42df-b237-b9b85cc11429 +vulnerability,CVE-2024-43600,vulnerability--c61ce7c0-77ae-4b31-8d9e-d0f105e26943 +vulnerability,CVE-2024-43752,vulnerability--69577cf2-412f-4c63-9e76-01d26028ba4b +vulnerability,CVE-2024-43714,vulnerability--c023dba3-e374-4d50-84d6-db7bfaa0da30 +vulnerability,CVE-2024-43732,vulnerability--c08bfae3-1df1-4f39-96c6-7c2421f5b67a +vulnerability,CVE-2024-43744,vulnerability--e3ee1da0-4db5-4668-bdfb-5eb7495b4000 +vulnerability,CVE-2024-43719,vulnerability--418a63f0-6271-46c4-835c-cdeb3bbf34b4 +vulnerability,CVE-2024-43747,vulnerability--cfd4ba16-a209-4c04-9788-3d9377a4a175 +vulnerability,CVE-2023-6947,vulnerability--785a0123-6a9f-4196-9adb-0c819b1de57a +vulnerability,CVE-2020-28398,vulnerability--ce37da8b-f295-444b-8b96-faeddcb1b90a diff --git a/objects/vulnerability/vulnerability--031e366e-30a7-45ab-a376-bcc49ec17c5c.json b/objects/vulnerability/vulnerability--031e366e-30a7-45ab-a376-bcc49ec17c5c.json new file mode 100644 index 0000000000..5692113acd --- /dev/null +++ b/objects/vulnerability/vulnerability--031e366e-30a7-45ab-a376-bcc49ec17c5c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--191f8493-3a13-42d5-861d-dea7700a5ea8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--031e366e-30a7-45ab-a376-bcc49ec17c5c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.427281Z", + "modified": "2024-12-11T00:22:47.427281Z", + "name": "CVE-2024-52859", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52859" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--031f7bf1-523f-471d-bcad-661039fdb578.json b/objects/vulnerability/vulnerability--031f7bf1-523f-471d-bcad-661039fdb578.json new file mode 100644 index 0000000000..d787f9a6a2 --- /dev/null +++ b/objects/vulnerability/vulnerability--031f7bf1-523f-471d-bcad-661039fdb578.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b1d56f7b-6d90-4819-939b-9cb50a0b7177", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--031f7bf1-523f-471d-bcad-661039fdb578", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.223872Z", + "modified": "2024-12-11T00:22:49.223872Z", + "name": "CVE-2024-49530", + "description": "Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49530" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--03bc7d6d-441a-474c-b8f9-b21a5300a66b.json b/objects/vulnerability/vulnerability--03bc7d6d-441a-474c-b8f9-b21a5300a66b.json new file mode 100644 index 0000000000..1c57b8b936 --- /dev/null +++ b/objects/vulnerability/vulnerability--03bc7d6d-441a-474c-b8f9-b21a5300a66b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e804cb4b-1dfb-4990-bf39-8a6d6aa3bd5e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--03bc7d6d-441a-474c-b8f9-b21a5300a66b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.356416Z", + "modified": "2024-12-11T00:22:47.356416Z", + "name": "CVE-2024-52858", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52858" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--05750443-73f3-4567-b4e2-2ddbbd36cd99.json b/objects/vulnerability/vulnerability--05750443-73f3-4567-b4e2-2ddbbd36cd99.json new file mode 100644 index 0000000000..b67d06c3ed --- /dev/null +++ b/objects/vulnerability/vulnerability--05750443-73f3-4567-b4e2-2ddbbd36cd99.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6b101570-57b1-4dd3-a9b2-3feb70960694", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--05750443-73f3-4567-b4e2-2ddbbd36cd99", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.569114Z", + "modified": "2024-12-11T00:22:47.569114Z", + "name": "CVE-2024-10708", + "description": "The System Dashboard WordPress plugin before 2.8.15 does not validate user input used in a path, which could allow high privilege users such as admin to perform path traversal attacks an read arbitrary files on the server", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-10708" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--05d1ff7f-1a56-408f-bfca-de2444ae9f28.json b/objects/vulnerability/vulnerability--05d1ff7f-1a56-408f-bfca-de2444ae9f28.json new file mode 100644 index 0000000000..189df5a8d5 --- /dev/null +++ b/objects/vulnerability/vulnerability--05d1ff7f-1a56-408f-bfca-de2444ae9f28.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0463923a-0887-48f1-ba65-264107529165", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--05d1ff7f-1a56-408f-bfca-de2444ae9f28", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.263002Z", + "modified": "2024-12-11T00:22:49.263002Z", + "name": "CVE-2024-49551", + "description": "Media Encoder versions 25.0, 24.6.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49551" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--05d6e850-2b7b-4dc7-b512-fb3d10a7f3a8.json b/objects/vulnerability/vulnerability--05d6e850-2b7b-4dc7-b512-fb3d10a7f3a8.json new file mode 100644 index 0000000000..b76f43c92f --- /dev/null +++ b/objects/vulnerability/vulnerability--05d6e850-2b7b-4dc7-b512-fb3d10a7f3a8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--10b37e93-9b4f-4586-8a71-3eccfb75d8f3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--05d6e850-2b7b-4dc7-b512-fb3d10a7f3a8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.939837Z", + "modified": "2024-12-11T00:22:47.939837Z", + "name": "CVE-2024-7572", + "description": "Insufficient permissions in Ivanti DSM before version 2024.3.5740 allows a local authenticated attacker to delete arbitrary files.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-7572" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--071b9e8e-e75d-4a51-9133-be06173cfacd.json b/objects/vulnerability/vulnerability--071b9e8e-e75d-4a51-9133-be06173cfacd.json new file mode 100644 index 0000000000..1b4e56f550 --- /dev/null +++ b/objects/vulnerability/vulnerability--071b9e8e-e75d-4a51-9133-be06173cfacd.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--af74cab8-4547-4cae-a013-2b002bad52aa", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--071b9e8e-e75d-4a51-9133-be06173cfacd", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.065358Z", + "modified": "2024-12-11T00:22:50.065358Z", + "name": "CVE-2024-43712", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could allow an attacker to execute arbitrary code in the context of the victim's browser. This issue occurs when data from a user-controllable source is improperly sanitized before being used in the Document Object Model (DOM) of a web page, leading to the execution of malicious scripts. Exploitation of this issue requires user interaction, such as tricking a victim into clicking a link or navigating to a malicious website.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43712" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--092b924d-ba9c-428a-bb7b-6f8794822c82.json b/objects/vulnerability/vulnerability--092b924d-ba9c-428a-bb7b-6f8794822c82.json new file mode 100644 index 0000000000..352790799d --- /dev/null +++ b/objects/vulnerability/vulnerability--092b924d-ba9c-428a-bb7b-6f8794822c82.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fdaa1350-26f8-4d9a-a443-e3b48230ee76", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--092b924d-ba9c-428a-bb7b-6f8794822c82", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.202521Z", + "modified": "2024-12-11T00:22:49.202521Z", + "name": "CVE-2024-49062", + "description": "Microsoft SharePoint Information Disclosure Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49062" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0c501129-58f3-4ebf-9469-c5000d8cc39f.json b/objects/vulnerability/vulnerability--0c501129-58f3-4ebf-9469-c5000d8cc39f.json new file mode 100644 index 0000000000..eb70c4db9b --- /dev/null +++ b/objects/vulnerability/vulnerability--0c501129-58f3-4ebf-9469-c5000d8cc39f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--490b8fa1-2531-42f4-860d-b3876544a689", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0c501129-58f3-4ebf-9469-c5000d8cc39f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.062949Z", + "modified": "2024-12-11T00:22:48.062949Z", + "name": "CVE-2024-11928", + "description": "The iChart – Easy Charts and Graphs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘width’ parameter in all versions up to, and including, 2.1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11928" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0c891db6-8e85-45b3-a01f-035acc350ba6.json b/objects/vulnerability/vulnerability--0c891db6-8e85-45b3-a01f-035acc350ba6.json new file mode 100644 index 0000000000..fff0d2ff76 --- /dev/null +++ b/objects/vulnerability/vulnerability--0c891db6-8e85-45b3-a01f-035acc350ba6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6da15f19-3825-402e-a561-78d56ec8ed40", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0c891db6-8e85-45b3-a01f-035acc350ba6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.296416Z", + "modified": "2024-12-11T00:22:49.296416Z", + "name": "CVE-2024-49545", + "description": "InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49545" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0cdb0bba-fe12-43ec-b961-bab3bca364dc.json b/objects/vulnerability/vulnerability--0cdb0bba-fe12-43ec-b961-bab3bca364dc.json new file mode 100644 index 0000000000..1cf9eaa025 --- /dev/null +++ b/objects/vulnerability/vulnerability--0cdb0bba-fe12-43ec-b961-bab3bca364dc.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--317f8a26-6140-4677-ac55-c97943affd7d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0cdb0bba-fe12-43ec-b961-bab3bca364dc", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.562258Z", + "modified": "2024-12-11T00:22:47.562258Z", + "name": "CVE-2024-10959", + "description": "The The Active Products Tables for WooCommerce. Use constructor to create tables plugin for WordPress is vulnerable to arbitrary shortcode execution via woot_get_smth AJAX action in all versions up to, and including, 1.0.6.5. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-10959" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0d2c2a75-63c4-4e62-9219-b086ef7b90f5.json b/objects/vulnerability/vulnerability--0d2c2a75-63c4-4e62-9219-b086ef7b90f5.json new file mode 100644 index 0000000000..916ee9200a --- /dev/null +++ b/objects/vulnerability/vulnerability--0d2c2a75-63c4-4e62-9219-b086ef7b90f5.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e16498ba-308e-4c54-a5a7-6e95db2756e8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0d2c2a75-63c4-4e62-9219-b086ef7b90f5", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.116208Z", + "modified": "2024-12-11T00:22:49.116208Z", + "name": "CVE-2024-54091", + "description": "A vulnerability has been identified in Parasolid V36.1 (All versions < V36.1.225), Parasolid V37.0 (All versions < V37.0.173), Parasolid V37.1 (All versions < V37.1.109). The affected applications contain an out of bounds write vulnerability when parsing specially crafted PAR files.\r\nThis could allow an attacker to execute code in the context of the current process.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54091" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0e7073bd-68ef-41e4-98eb-a45b0459eacf.json b/objects/vulnerability/vulnerability--0e7073bd-68ef-41e4-98eb-a45b0459eacf.json new file mode 100644 index 0000000000..c377531484 --- /dev/null +++ b/objects/vulnerability/vulnerability--0e7073bd-68ef-41e4-98eb-a45b0459eacf.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e772ec00-d82f-4365-88d4-a9b6f96c821a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0e7073bd-68ef-41e4-98eb-a45b0459eacf", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.100921Z", + "modified": "2024-12-11T00:22:49.100921Z", + "name": "CVE-2024-54008", + "description": "An authenticated Remote Code Execution (RCE) vulnerability exists in the AirWave CLI. Successful exploitation of this vulnerability could allow a remote authenticated threat actor to run arbitrary commands as a privileged user on the underlying host.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54008" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--0f0dba0f-4b77-434e-a339-5502e5dd735a.json b/objects/vulnerability/vulnerability--0f0dba0f-4b77-434e-a339-5502e5dd735a.json new file mode 100644 index 0000000000..cd6db48cbd --- /dev/null +++ b/objects/vulnerability/vulnerability--0f0dba0f-4b77-434e-a339-5502e5dd735a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1311ea92-9536-4908-9fb2-77cb2fb993a4", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--0f0dba0f-4b77-434e-a339-5502e5dd735a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.460385Z", + "modified": "2024-12-11T00:22:47.460385Z", + "name": "CVE-2024-45709", + "description": "SolarWinds Web Help Desk was susceptible to a local file read vulnerability. This vulnerability requires the software be installed on Linux and configured to use non-default development/test mode making exposure to the vulnerability very limited.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45709" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--100d340a-8350-494e-bee0-c29f3f581923.json b/objects/vulnerability/vulnerability--100d340a-8350-494e-bee0-c29f3f581923.json new file mode 100644 index 0000000000..a3c41159b3 --- /dev/null +++ b/objects/vulnerability/vulnerability--100d340a-8350-494e-bee0-c29f3f581923.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--952a5209-1ea2-42b0-85a8-9fa7efa73c77", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--100d340a-8350-494e-bee0-c29f3f581923", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.373185Z", + "modified": "2024-12-11T00:22:47.373185Z", + "name": "CVE-2024-52852", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52852" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--11d55738-1ed8-49ed-af0e-543926b4d377.json b/objects/vulnerability/vulnerability--11d55738-1ed8-49ed-af0e-543926b4d377.json new file mode 100644 index 0000000000..11192b3b44 --- /dev/null +++ b/objects/vulnerability/vulnerability--11d55738-1ed8-49ed-af0e-543926b4d377.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--02154cb8-e3ca-4014-8d3c-bfb809f4d991", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--11d55738-1ed8-49ed-af0e-543926b4d377", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.113327Z", + "modified": "2024-12-11T00:22:49.113327Z", + "name": "CVE-2024-54152", + "description": "Angular Expressions provides expressions for the Angular.JS web framework as a standalone module. Prior to version 1.4.3, an attacker can write a malicious expression that escapes the sandbox to execute arbitrary code on the system. With a more complex (undisclosed) payload, one can get full access to Arbitrary code execution on the system. The problem has been patched in version 1.4.3 of Angular Expressions. Two possible workarounds are available. One may either disable access to `__proto__` globally or make sure that one uses the function with just one argument.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54152" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--120d604c-759d-43b5-a640-8d832b7eb0ec.json b/objects/vulnerability/vulnerability--120d604c-759d-43b5-a640-8d832b7eb0ec.json new file mode 100644 index 0000000000..bd61fdb6af --- /dev/null +++ b/objects/vulnerability/vulnerability--120d604c-759d-43b5-a640-8d832b7eb0ec.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--87594a8a-b24c-449e-83f1-d5975b2c99a4", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--120d604c-759d-43b5-a640-8d832b7eb0ec", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.127419Z", + "modified": "2024-12-11T00:22:50.127419Z", + "name": "CVE-2024-43720", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited to execute arbitrary code in the context of the victim's browser session. By manipulating the DOM environment in the victim's browser, an attacker can inject malicious scripts that are executed by the victim's browser. Exploitation of this issue requires user interaction, typically in the form of following a malicious link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43720" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1216edfa-15fc-4351-8eac-1f20a5d21593.json b/objects/vulnerability/vulnerability--1216edfa-15fc-4351-8eac-1f20a5d21593.json new file mode 100644 index 0000000000..4264502d30 --- /dev/null +++ b/objects/vulnerability/vulnerability--1216edfa-15fc-4351-8eac-1f20a5d21593.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a57ab22e-fadf-4c1f-84bc-35dee195c7bc", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1216edfa-15fc-4351-8eac-1f20a5d21593", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.30699Z", + "modified": "2024-12-11T00:22:48.30699Z", + "name": "CVE-2024-53953", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53953" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--12a61e86-3bea-4316-bd83-9815e5250c87.json b/objects/vulnerability/vulnerability--12a61e86-3bea-4316-bd83-9815e5250c87.json new file mode 100644 index 0000000000..f48df04325 --- /dev/null +++ b/objects/vulnerability/vulnerability--12a61e86-3bea-4316-bd83-9815e5250c87.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4e533cde-76c5-4fb1-a371-2a5ac9793f0e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--12a61e86-3bea-4316-bd83-9815e5250c87", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.077029Z", + "modified": "2024-12-11T00:22:50.077029Z", + "name": "CVE-2024-43734", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43734" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--12dc10f1-2a0f-4f93-bf2d-30b736635a7c.json b/objects/vulnerability/vulnerability--12dc10f1-2a0f-4f93-bf2d-30b736635a7c.json new file mode 100644 index 0000000000..1f321899ec --- /dev/null +++ b/objects/vulnerability/vulnerability--12dc10f1-2a0f-4f93-bf2d-30b736635a7c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c6c0f93b-2e6d-48fc-a8d6-8885b902d58c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--12dc10f1-2a0f-4f93-bf2d-30b736635a7c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.292214Z", + "modified": "2024-12-11T00:22:49.292214Z", + "name": "CVE-2024-49115", + "description": "Windows Remote Desktop Services Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49115" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--130f0f40-0eef-4835-83a9-2320731c1e99.json b/objects/vulnerability/vulnerability--130f0f40-0eef-4835-83a9-2320731c1e99.json new file mode 100644 index 0000000000..10e81fb2c3 --- /dev/null +++ b/objects/vulnerability/vulnerability--130f0f40-0eef-4835-83a9-2320731c1e99.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--965d1795-8481-4708-8b4e-b6f68e0ac1e5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--130f0f40-0eef-4835-83a9-2320731c1e99", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.430283Z", + "modified": "2024-12-11T00:22:47.430283Z", + "name": "CVE-2024-52830", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52830" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--131be990-fc8f-4019-b102-4f12a5bec798.json b/objects/vulnerability/vulnerability--131be990-fc8f-4019-b102-4f12a5bec798.json new file mode 100644 index 0000000000..b6385edbd8 --- /dev/null +++ b/objects/vulnerability/vulnerability--131be990-fc8f-4019-b102-4f12a5bec798.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ba529928-85d0-4d15-a717-d74806f6ee7f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--131be990-fc8f-4019-b102-4f12a5bec798", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.227082Z", + "modified": "2024-12-11T00:22:49.227082Z", + "name": "CVE-2024-49532", + "description": "Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49532" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1350fc1c-2250-4443-b9ed-792af4d31932.json b/objects/vulnerability/vulnerability--1350fc1c-2250-4443-b9ed-792af4d31932.json new file mode 100644 index 0000000000..7ee7db9f86 --- /dev/null +++ b/objects/vulnerability/vulnerability--1350fc1c-2250-4443-b9ed-792af4d31932.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3a8f7992-2edd-449b-9875-4fc2ee4fa7a8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1350fc1c-2250-4443-b9ed-792af4d31932", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.527237Z", + "modified": "2024-12-11T00:22:47.527237Z", + "name": "CVE-2024-12236", + "description": "A security issue exists in Vertex Gemini API for customers using VPC-SC. By utilizing a custom crafted file URI for image input, data exfiltration is possible due to requests being routed outside the VPC-SC security perimeter, circumventing the intended security restrictions of VPC-SC.\n\nNo further fix actions are needed. Google Cloud Platform implemented a fix to return an error message when a media file URL is specified in the fileUri parameter and VPC Service Controls is enabled. Other use cases are unaffected.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12236" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--14b96ec2-840d-4dbf-b2ca-55244fe7a854.json b/objects/vulnerability/vulnerability--14b96ec2-840d-4dbf-b2ca-55244fe7a854.json new file mode 100644 index 0000000000..32fb5c4f0b --- /dev/null +++ b/objects/vulnerability/vulnerability--14b96ec2-840d-4dbf-b2ca-55244fe7a854.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--74996651-3934-4bf6-b424-92695dcd5857", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--14b96ec2-840d-4dbf-b2ca-55244fe7a854", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.129219Z", + "modified": "2024-12-11T00:22:49.129219Z", + "name": "CVE-2024-55545", + "description": "Missing input validation in the ORing IAP-420 web-interface allows Cross-Site Scripting (XSS).This issue affects IAP-420 version 2.01e and below.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55545" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--15504b72-6fe1-4e5e-83c8-a4cc63636448.json b/objects/vulnerability/vulnerability--15504b72-6fe1-4e5e-83c8-a4cc63636448.json new file mode 100644 index 0000000000..0696d939c5 --- /dev/null +++ b/objects/vulnerability/vulnerability--15504b72-6fe1-4e5e-83c8-a4cc63636448.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7135df12-766c-4fc5-a9b6-bbefa86369cb", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--15504b72-6fe1-4e5e-83c8-a4cc63636448", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.353477Z", + "modified": "2024-12-11T00:22:47.353477Z", + "name": "CVE-2024-52865", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52865" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--15f1c686-391a-40e7-8aed-e9abc9a77317.json b/objects/vulnerability/vulnerability--15f1c686-391a-40e7-8aed-e9abc9a77317.json new file mode 100644 index 0000000000..a3546e8bd3 --- /dev/null +++ b/objects/vulnerability/vulnerability--15f1c686-391a-40e7-8aed-e9abc9a77317.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--61a913c6-6a08-4d76-8924-2332e1d41dcd", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--15f1c686-391a-40e7-8aed-e9abc9a77317", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.290551Z", + "modified": "2024-12-11T00:22:49.290551Z", + "name": "CVE-2024-49132", + "description": "Windows Remote Desktop Services Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49132" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1707a65a-33a8-48f3-b09b-b4512a4db815.json b/objects/vulnerability/vulnerability--1707a65a-33a8-48f3-b09b-b4512a4db815.json new file mode 100644 index 0000000000..5195f66b65 --- /dev/null +++ b/objects/vulnerability/vulnerability--1707a65a-33a8-48f3-b09b-b4512a4db815.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ccbde725-3436-4c2c-bcfd-8f967ec90534", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1707a65a-33a8-48f3-b09b-b4512a4db815", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.100541Z", + "modified": "2024-12-11T00:22:50.100541Z", + "name": "CVE-2024-43749", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43749" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--175311a5-e902-461b-9691-13b5e2fd5eb3.json b/objects/vulnerability/vulnerability--175311a5-e902-461b-9691-13b5e2fd5eb3.json new file mode 100644 index 0000000000..b8b42358c4 --- /dev/null +++ b/objects/vulnerability/vulnerability--175311a5-e902-461b-9691-13b5e2fd5eb3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9b0fe516-19df-4b3d-bbf4-2a1e80f98793", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--175311a5-e902-461b-9691-13b5e2fd5eb3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.281296Z", + "modified": "2024-12-11T00:22:49.281296Z", + "name": "CVE-2024-49068", + "description": "Microsoft SharePoint Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49068" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--177b3c2d-3f2c-4948-aec5-11d324918539.json b/objects/vulnerability/vulnerability--177b3c2d-3f2c-4948-aec5-11d324918539.json new file mode 100644 index 0000000000..a7e8b3e438 --- /dev/null +++ b/objects/vulnerability/vulnerability--177b3c2d-3f2c-4948-aec5-11d324918539.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--59806778-e372-47c2-abc0-1e03cebce0ad", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--177b3c2d-3f2c-4948-aec5-11d324918539", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.122711Z", + "modified": "2024-12-11T00:22:50.122711Z", + "name": "CVE-2024-43724", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. Exploitation of this issue requires user interaction.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43724" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--17d63c61-4f46-4bf7-ba82-6ed7577faf85.json b/objects/vulnerability/vulnerability--17d63c61-4f46-4bf7-ba82-6ed7577faf85.json new file mode 100644 index 0000000000..c65c8291e1 --- /dev/null +++ b/objects/vulnerability/vulnerability--17d63c61-4f46-4bf7-ba82-6ed7577faf85.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fb485f7d-549c-41b6-bdd2-eb45c6fba36e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--17d63c61-4f46-4bf7-ba82-6ed7577faf85", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.342215Z", + "modified": "2024-12-11T00:22:48.342215Z", + "name": "CVE-2024-53245", + "description": "In Splunk Enterprise versions below 9.3.0, 9.2.4, and 9.1.7 and Splunk Cloud Platform versions below 9.1.2312.206, a low-privileged user that does not hold the “admin“ or “power“ Splunk roles, that has a username with the same name as a role with read access to dashboards, could see the dashboard name and the dashboard XML by cloning the dashboard.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53245" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--17e527b0-e870-434b-9164-9ce8ba9840d6.json b/objects/vulnerability/vulnerability--17e527b0-e870-434b-9164-9ce8ba9840d6.json new file mode 100644 index 0000000000..3fa152ae7c --- /dev/null +++ b/objects/vulnerability/vulnerability--17e527b0-e870-434b-9164-9ce8ba9840d6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--03ab2e38-0a14-475c-8c3b-c05ca2525757", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--17e527b0-e870-434b-9164-9ce8ba9840d6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.755174Z", + "modified": "2024-12-11T00:22:47.755174Z", + "name": "CVE-2024-47581", + "description": "SAP HCM Approve Timesheets Version 4 application does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.There is low impact on integrity of the application. Confidentiality and availibility are not impacted.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47581" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--17f67994-c358-4993-af89-61ffa76f1421.json b/objects/vulnerability/vulnerability--17f67994-c358-4993-af89-61ffa76f1421.json new file mode 100644 index 0000000000..5b35312236 --- /dev/null +++ b/objects/vulnerability/vulnerability--17f67994-c358-4993-af89-61ffa76f1421.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7785497a-9023-4837-9204-2a72b218e610", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--17f67994-c358-4993-af89-61ffa76f1421", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.225852Z", + "modified": "2024-12-11T00:22:49.225852Z", + "name": "CVE-2024-49070", + "description": "Microsoft SharePoint Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49070" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--197a8883-3572-4006-afaa-55dd9c9e8a9b.json b/objects/vulnerability/vulnerability--197a8883-3572-4006-afaa-55dd9c9e8a9b.json new file mode 100644 index 0000000000..986cf46a7e --- /dev/null +++ b/objects/vulnerability/vulnerability--197a8883-3572-4006-afaa-55dd9c9e8a9b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--cfd135df-acc0-4a1f-8bd3-1d667451eede", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--197a8883-3572-4006-afaa-55dd9c9e8a9b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.717979Z", + "modified": "2024-12-11T00:22:47.717979Z", + "name": "CVE-2024-47582", + "description": "Due to missing validation of XML input, an unauthenticated attacker could send malicious input to an endpoint which leads to XML Entity Expansion attack. This causes limited impact on availability of the application.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47582" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--19df6fa7-fdf3-4ac4-be11-2dfc08c34796.json b/objects/vulnerability/vulnerability--19df6fa7-fdf3-4ac4-be11-2dfc08c34796.json new file mode 100644 index 0000000000..14d7bbcb8b --- /dev/null +++ b/objects/vulnerability/vulnerability--19df6fa7-fdf3-4ac4-be11-2dfc08c34796.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--348f97db-da76-42a8-bad8-e535a8a32cd2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--19df6fa7-fdf3-4ac4-be11-2dfc08c34796", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.722973Z", + "modified": "2024-12-11T00:22:47.722973Z", + "name": "CVE-2024-47576", + "description": "SAP Product Lifecycle Costing Client (versions below 4.7.1) application loads on demand a DLL that is available with Windows OS. This DLL is loaded from the computer running SAP Product Lifecycle Costing Client application. That particular DLL could be replaced by a malicious one, that could execute commands as being part of SAP Product Lifecycle Costing Client Application. On a successful attack, it can cause a low impact to confidentiality but no impact to the integrity and availability of the application.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47576" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--19e50c81-813f-4180-a2c5-62f7b79a8883.json b/objects/vulnerability/vulnerability--19e50c81-813f-4180-a2c5-62f7b79a8883.json new file mode 100644 index 0000000000..564bdec524 --- /dev/null +++ b/objects/vulnerability/vulnerability--19e50c81-813f-4180-a2c5-62f7b79a8883.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3e2d9aea-c418-4707-aa82-c336d641b757", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--19e50c81-813f-4180-a2c5-62f7b79a8883", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.531296Z", + "modified": "2024-12-11T00:22:47.531296Z", + "name": "CVE-2024-12323", + "description": "The turboSMTP plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘page’ parameter in all versions up to, and including, 4.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link while logged in to turboSMTP.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12323" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--19f0e08e-559a-41c7-910d-49e11c3ce0ee.json b/objects/vulnerability/vulnerability--19f0e08e-559a-41c7-910d-49e11c3ce0ee.json new file mode 100644 index 0000000000..41235ef458 --- /dev/null +++ b/objects/vulnerability/vulnerability--19f0e08e-559a-41c7-910d-49e11c3ce0ee.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b71e0ed9-678d-4305-804a-946715925c52", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--19f0e08e-559a-41c7-910d-49e11c3ce0ee", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.13132Z", + "modified": "2024-12-11T00:22:49.13132Z", + "name": "CVE-2024-55602", + "description": "PwnDoc is a penetration test report generator. Prior to commit 1d4219c596f4f518798492e48386a20c6e9a2fe6, an authenticated user who is able to update and download templates can inject path traversal (`../`) sequences into the file extension property to read arbitrary files on the system. Commit 1d4219c596f4f518798492e48386a20c6e9a2fe6 contains a patch for the issue.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55602" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1baa05ba-658d-44d1-ba08-3ebc901f35ec.json b/objects/vulnerability/vulnerability--1baa05ba-658d-44d1-ba08-3ebc901f35ec.json new file mode 100644 index 0000000000..cd17f91095 --- /dev/null +++ b/objects/vulnerability/vulnerability--1baa05ba-658d-44d1-ba08-3ebc901f35ec.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4e98956c-494c-43d1-9a32-87f670d7355f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1baa05ba-658d-44d1-ba08-3ebc901f35ec", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.235563Z", + "modified": "2024-12-11T00:22:49.235563Z", + "name": "CVE-2024-49109", + "description": "Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49109" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1c1e230c-fbba-431c-800c-f037a3ace1ac.json b/objects/vulnerability/vulnerability--1c1e230c-fbba-431c-800c-f037a3ace1ac.json new file mode 100644 index 0000000000..5bc3a979c7 --- /dev/null +++ b/objects/vulnerability/vulnerability--1c1e230c-fbba-431c-800c-f037a3ace1ac.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9703e191-183c-49eb-824a-79006e02a0ce", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1c1e230c-fbba-431c-800c-f037a3ace1ac", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.277778Z", + "modified": "2024-12-11T00:22:49.277778Z", + "name": "CVE-2024-49075", + "description": "Windows Remote Desktop Services Denial of Service Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49075" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1e72207f-8b46-403b-bf6e-5dc962461568.json b/objects/vulnerability/vulnerability--1e72207f-8b46-403b-bf6e-5dc962461568.json new file mode 100644 index 0000000000..2e0655ee45 --- /dev/null +++ b/objects/vulnerability/vulnerability--1e72207f-8b46-403b-bf6e-5dc962461568.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3d37d1ff-9b0e-4429-84e2-31ebd941eefe", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1e72207f-8b46-403b-bf6e-5dc962461568", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.061688Z", + "modified": "2024-12-11T00:22:49.061688Z", + "name": "CVE-2024-54039", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54039" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--1e8fc5f9-35e6-467f-aab2-7d01f93aee7f.json b/objects/vulnerability/vulnerability--1e8fc5f9-35e6-467f-aab2-7d01f93aee7f.json new file mode 100644 index 0000000000..7fa1710962 --- /dev/null +++ b/objects/vulnerability/vulnerability--1e8fc5f9-35e6-467f-aab2-7d01f93aee7f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--95022e62-d8ec-472d-9dbd-5d84e9c35cdd", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--1e8fc5f9-35e6-467f-aab2-7d01f93aee7f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.118923Z", + "modified": "2024-12-11T00:22:49.118923Z", + "name": "CVE-2024-54043", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54043" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--20ed7ed2-29c7-45ce-a00a-e2120180b891.json b/objects/vulnerability/vulnerability--20ed7ed2-29c7-45ce-a00a-e2120180b891.json new file mode 100644 index 0000000000..ff9f7f9c1e --- /dev/null +++ b/objects/vulnerability/vulnerability--20ed7ed2-29c7-45ce-a00a-e2120180b891.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ac81cdd2-8860-4baa-a876-f2f3f6ac26dc", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--20ed7ed2-29c7-45ce-a00a-e2120180b891", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.363657Z", + "modified": "2024-12-11T00:22:47.363657Z", + "name": "CVE-2024-52864", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52864" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--23eb0c09-e7ff-48e3-a439-85a67ff5513e.json b/objects/vulnerability/vulnerability--23eb0c09-e7ff-48e3-a439-85a67ff5513e.json new file mode 100644 index 0000000000..ea208de981 --- /dev/null +++ b/objects/vulnerability/vulnerability--23eb0c09-e7ff-48e3-a439-85a67ff5513e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8a04d883-6cf5-4fdc-b6b2-b5609ef4bab2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--23eb0c09-e7ff-48e3-a439-85a67ff5513e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.083737Z", + "modified": "2024-12-11T00:22:48.083737Z", + "name": "CVE-2024-11973", + "description": "The Quran multilanguage Text & Audio plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'sourate' and 'lang' parameter in all versions up to, and including, 2.3.21 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11973" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--24ce907a-fb46-4f3e-b2a8-7b7ab6b93cea.json b/objects/vulnerability/vulnerability--24ce907a-fb46-4f3e-b2a8-7b7ab6b93cea.json new file mode 100644 index 0000000000..afc555dded --- /dev/null +++ b/objects/vulnerability/vulnerability--24ce907a-fb46-4f3e-b2a8-7b7ab6b93cea.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6c8eeef0-ea68-439c-8a4d-6c1a24ad2d3c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--24ce907a-fb46-4f3e-b2a8-7b7ab6b93cea", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.714529Z", + "modified": "2024-12-11T00:22:47.714529Z", + "name": "CVE-2024-47579", + "description": "An attacker authenticated as an administrator can use an exposed webservice to upload or download a custom PDF font file on the system server. Using the upload functionality to copy an internal file into a font file and subsequently using the download functionality to retrieve that file allows the attacker to read any file on the server with no effect on integrity or availability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47579" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--26015b09-c41f-4377-a6b7-a85ccebccde9.json b/objects/vulnerability/vulnerability--26015b09-c41f-4377-a6b7-a85ccebccde9.json new file mode 100644 index 0000000000..787b5d7a23 --- /dev/null +++ b/objects/vulnerability/vulnerability--26015b09-c41f-4377-a6b7-a85ccebccde9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6acbbdd7-0e4a-4d4b-ae6f-bdba771f13ad", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--26015b09-c41f-4377-a6b7-a85ccebccde9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.308752Z", + "modified": "2024-12-11T00:22:49.308752Z", + "name": "CVE-2024-49124", + "description": "Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49124" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--268976ca-fac8-4e13-82c5-67c58a94cb83.json b/objects/vulnerability/vulnerability--268976ca-fac8-4e13-82c5-67c58a94cb83.json new file mode 100644 index 0000000000..199b697b86 --- /dev/null +++ b/objects/vulnerability/vulnerability--268976ca-fac8-4e13-82c5-67c58a94cb83.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d7c95744-817c-4238-a608-aace2cac1f7a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--268976ca-fac8-4e13-82c5-67c58a94cb83", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.378779Z", + "modified": "2024-12-11T00:22:48.378779Z", + "name": "CVE-2024-53003", + "description": "Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53003" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2762f451-546e-40e7-8d49-539838cb0994.json b/objects/vulnerability/vulnerability--2762f451-546e-40e7-8d49-539838cb0994.json new file mode 100644 index 0000000000..c098908dcc --- /dev/null +++ b/objects/vulnerability/vulnerability--2762f451-546e-40e7-8d49-539838cb0994.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8714af81-117d-47a2-8a2b-5dcb67b11484", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2762f451-546e-40e7-8d49-539838cb0994", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.230609Z", + "modified": "2024-12-11T00:22:49.230609Z", + "name": "CVE-2024-49090", + "description": "Windows Common Log File System Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49090" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--28094c5d-3413-41d1-a2b8-6435dd72699f.json b/objects/vulnerability/vulnerability--28094c5d-3413-41d1-a2b8-6435dd72699f.json new file mode 100644 index 0000000000..287932639a --- /dev/null +++ b/objects/vulnerability/vulnerability--28094c5d-3413-41d1-a2b8-6435dd72699f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d2537d3a-56ee-4c99-bde6-27ffafa801cb", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--28094c5d-3413-41d1-a2b8-6435dd72699f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.237096Z", + "modified": "2024-12-11T00:22:49.237096Z", + "name": "CVE-2024-49092", + "description": "Windows Mobile Broadband Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49092" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--288de072-2a1c-41c9-99f6-58dcf4ab4d42.json b/objects/vulnerability/vulnerability--288de072-2a1c-41c9-99f6-58dcf4ab4d42.json new file mode 100644 index 0000000000..f575b6345f --- /dev/null +++ b/objects/vulnerability/vulnerability--288de072-2a1c-41c9-99f6-58dcf4ab4d42.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7bbf3ac3-98d0-40cb-926c-de3b6d16cedd", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--288de072-2a1c-41c9-99f6-58dcf4ab4d42", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.085425Z", + "modified": "2024-12-11T00:22:49.085425Z", + "name": "CVE-2024-54044", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54044" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--295e7831-3e96-475f-aa29-670a035cef02.json b/objects/vulnerability/vulnerability--295e7831-3e96-475f-aa29-670a035cef02.json new file mode 100644 index 0000000000..7a0ae0f68b --- /dev/null +++ b/objects/vulnerability/vulnerability--295e7831-3e96-475f-aa29-670a035cef02.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--dc5936f4-450f-43c4-b2f0-c61110745b67", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--295e7831-3e96-475f-aa29-670a035cef02", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.069696Z", + "modified": "2024-12-11T00:22:49.069696Z", + "name": "CVE-2024-54047", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54047" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2ab829f3-eadc-4cc2-a446-09d36d361b46.json b/objects/vulnerability/vulnerability--2ab829f3-eadc-4cc2-a446-09d36d361b46.json new file mode 100644 index 0000000000..4e46943084 --- /dev/null +++ b/objects/vulnerability/vulnerability--2ab829f3-eadc-4cc2-a446-09d36d361b46.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--60f23e6b-9649-4bf1-a26a-760196f0f449", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2ab829f3-eadc-4cc2-a446-09d36d361b46", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.058712Z", + "modified": "2024-12-11T00:22:49.058712Z", + "name": "CVE-2024-54048", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54048" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2bb0e9c1-8f24-4a12-98a1-de48537e00ee.json b/objects/vulnerability/vulnerability--2bb0e9c1-8f24-4a12-98a1-de48537e00ee.json new file mode 100644 index 0000000000..725b858c46 --- /dev/null +++ b/objects/vulnerability/vulnerability--2bb0e9c1-8f24-4a12-98a1-de48537e00ee.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fbe3c8fd-11e8-4fcb-b24e-254ef7885ba7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2bb0e9c1-8f24-4a12-98a1-de48537e00ee", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.159089Z", + "modified": "2024-12-11T00:22:49.159089Z", + "name": "CVE-2024-55500", + "description": "Cross-Site Request Forgery (CSRF) in Avenwu Whistle v.2.9.90 and before allows attackers to perform malicious API calls, resulting in the execution of arbitrary code on the victim's machine.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55500" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2c272314-ea1e-47b7-b34f-67bd33d4156f.json b/objects/vulnerability/vulnerability--2c272314-ea1e-47b7-b34f-67bd33d4156f.json new file mode 100644 index 0000000000..0d39f6dc1b --- /dev/null +++ b/objects/vulnerability/vulnerability--2c272314-ea1e-47b7-b34f-67bd33d4156f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--22f6033b-a4d1-4f94-9f52-78573aa59edc", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2c272314-ea1e-47b7-b34f-67bd33d4156f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.081872Z", + "modified": "2024-12-11T00:22:48.081872Z", + "name": "CVE-2024-11940", + "description": "The Property Hive Mortgage Calculator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘price’ parameter in all versions up to, and including, 1.0.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11940" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2c716ea8-654b-41a6-a5f5-b2497c863b07.json b/objects/vulnerability/vulnerability--2c716ea8-654b-41a6-a5f5-b2497c863b07.json new file mode 100644 index 0000000000..f6f0c18de0 --- /dev/null +++ b/objects/vulnerability/vulnerability--2c716ea8-654b-41a6-a5f5-b2497c863b07.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--cc202f02-69c1-4694-a235-9bc6ebe8ddef", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2c716ea8-654b-41a6-a5f5-b2497c863b07", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.336327Z", + "modified": "2024-12-11T00:22:47.336327Z", + "name": "CVE-2024-52862", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52862" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2d28c99d-1598-4489-98ca-d65be30330b8.json b/objects/vulnerability/vulnerability--2d28c99d-1598-4489-98ca-d65be30330b8.json new file mode 100644 index 0000000000..cd3c28fd2c --- /dev/null +++ b/objects/vulnerability/vulnerability--2d28c99d-1598-4489-98ca-d65be30330b8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--00dda8e7-6e14-4965-827b-a16284559253", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2d28c99d-1598-4489-98ca-d65be30330b8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.446168Z", + "modified": "2024-12-11T00:22:47.446168Z", + "name": "CVE-2024-52842", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52842" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2e097917-102a-48d9-8eaa-87cb90eb2206.json b/objects/vulnerability/vulnerability--2e097917-102a-48d9-8eaa-87cb90eb2206.json new file mode 100644 index 0000000000..7583da660f --- /dev/null +++ b/objects/vulnerability/vulnerability--2e097917-102a-48d9-8eaa-87cb90eb2206.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7b688dcf-da67-4003-8b77-cb6780f07e50", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2e097917-102a-48d9-8eaa-87cb90eb2206", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.089582Z", + "modified": "2024-12-11T00:22:49.089582Z", + "name": "CVE-2024-54032", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54032" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2ecbe86d-4a61-427c-ad02-240ca14a41f7.json b/objects/vulnerability/vulnerability--2ecbe86d-4a61-427c-ad02-240ca14a41f7.json new file mode 100644 index 0000000000..91acb799d7 --- /dev/null +++ b/objects/vulnerability/vulnerability--2ecbe86d-4a61-427c-ad02-240ca14a41f7.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--734227b5-21f3-44f6-8431-ad3f5e76cb17", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2ecbe86d-4a61-427c-ad02-240ca14a41f7", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.44037Z", + "modified": "2024-12-11T00:22:47.44037Z", + "name": "CVE-2024-52860", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. User interaction is required for exploitation, as a victim must visit a malicious link or input data into a vulnerable web application.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52860" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--2f6b4259-8c59-46f2-8460-9be7f345ded6.json b/objects/vulnerability/vulnerability--2f6b4259-8c59-46f2-8460-9be7f345ded6.json new file mode 100644 index 0000000000..8a0e51f14b --- /dev/null +++ b/objects/vulnerability/vulnerability--2f6b4259-8c59-46f2-8460-9be7f345ded6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0ef116aa-d952-4957-a577-80578f3be3ab", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--2f6b4259-8c59-46f2-8460-9be7f345ded6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.845765Z", + "modified": "2024-12-11T00:22:47.845765Z", + "name": "CVE-2024-50924", + "description": "Insecure permissions in Silicon Labs (SiLabs) Z-Wave Series 700 and 800 v7.21.1 allow attackers to cause disrupt communications between the controller and the device itself via repeatedly sending crafted packets to the controller.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-50924" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--30c7544c-1853-48e9-bd27-c50d1ced24a3.json b/objects/vulnerability/vulnerability--30c7544c-1853-48e9-bd27-c50d1ced24a3.json new file mode 100644 index 0000000000..66b8354bb3 --- /dev/null +++ b/objects/vulnerability/vulnerability--30c7544c-1853-48e9-bd27-c50d1ced24a3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--bfb17dce-4ca0-4be3-b13b-04ab0b7ad519", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--30c7544c-1853-48e9-bd27-c50d1ced24a3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.080576Z", + "modified": "2024-12-11T00:22:49.080576Z", + "name": "CVE-2024-54005", + "description": "A vulnerability has been identified in COMOS V10.3 (All versions < V10.3.3.5.8), COMOS V10.4.0 (All versions), COMOS V10.4.1 (All versions), COMOS V10.4.2 (All versions), COMOS V10.4.3 (All versions < V10.4.3.0.47), COMOS V10.4.4 (All versions < V10.4.4.2), COMOS V10.4.4.1 (All versions < V10.4.4.1.21). The PDMS/E3D Engineering Interface improperly handles XML External Entity (XXE) entries when communicating with an external application. This could allow an attacker to extract any file with a known location on the user's system or accessible network folders by injecting malicious data into the communication channel between the two systems.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54005" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--30f52968-6a0a-466d-9d83-0d200d594ede.json b/objects/vulnerability/vulnerability--30f52968-6a0a-466d-9d83-0d200d594ede.json new file mode 100644 index 0000000000..67fafa13a3 --- /dev/null +++ b/objects/vulnerability/vulnerability--30f52968-6a0a-466d-9d83-0d200d594ede.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--362b2375-5ed8-4def-92a6-c4f7f633c45e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--30f52968-6a0a-466d-9d83-0d200d594ede", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.339924Z", + "modified": "2024-12-11T00:22:47.339924Z", + "name": "CVE-2024-52839", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to visit a malicious link or input data into a compromised form.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52839" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--31b6cd91-b028-467d-8fc6-8a9c4726a9ff.json b/objects/vulnerability/vulnerability--31b6cd91-b028-467d-8fc6-8a9c4726a9ff.json new file mode 100644 index 0000000000..6310ba6267 --- /dev/null +++ b/objects/vulnerability/vulnerability--31b6cd91-b028-467d-8fc6-8a9c4726a9ff.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5194e068-7397-48e8-a0a9-bef4b179f94e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--31b6cd91-b028-467d-8fc6-8a9c4726a9ff", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.063847Z", + "modified": "2024-12-11T00:22:50.063847Z", + "name": "CVE-2024-43718", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43718" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--31fc4451-c0c4-460e-af57-8840dc41a58f.json b/objects/vulnerability/vulnerability--31fc4451-c0c4-460e-af57-8840dc41a58f.json new file mode 100644 index 0000000000..b38a62f391 --- /dev/null +++ b/objects/vulnerability/vulnerability--31fc4451-c0c4-460e-af57-8840dc41a58f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8a79a5c1-4c16-4bfe-8268-28eaa16e3eb5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--31fc4451-c0c4-460e-af57-8840dc41a58f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.301976Z", + "modified": "2024-12-11T00:22:49.301976Z", + "name": "CVE-2024-49082", + "description": "Windows File Explorer Information Disclosure Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49082" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--329ce18a-6594-44cc-a08c-6e66551468a6.json b/objects/vulnerability/vulnerability--329ce18a-6594-44cc-a08c-6e66551468a6.json new file mode 100644 index 0000000000..14c04c5857 --- /dev/null +++ b/objects/vulnerability/vulnerability--329ce18a-6594-44cc-a08c-6e66551468a6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b786d01e-b972-49fa-ab3c-e698ef07d5bb", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--329ce18a-6594-44cc-a08c-6e66551468a6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.283847Z", + "modified": "2024-12-11T00:22:49.283847Z", + "name": "CVE-2024-49108", + "description": "Windows Remote Desktop Services Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49108" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--33a38175-b556-449f-a0a8-14860a496e97.json b/objects/vulnerability/vulnerability--33a38175-b556-449f-a0a8-14860a496e97.json new file mode 100644 index 0000000000..0fe4067919 --- /dev/null +++ b/objects/vulnerability/vulnerability--33a38175-b556-449f-a0a8-14860a496e97.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f8855f7f-8c32-46c1-9e4f-25e8e96480b8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--33a38175-b556-449f-a0a8-14860a496e97", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.104061Z", + "modified": "2024-12-11T00:22:50.104061Z", + "name": "CVE-2024-43716", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43716" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--35026e98-12b5-4b3c-9ee7-51ee1957a54b.json b/objects/vulnerability/vulnerability--35026e98-12b5-4b3c-9ee7-51ee1957a54b.json new file mode 100644 index 0000000000..068a7eab67 --- /dev/null +++ b/objects/vulnerability/vulnerability--35026e98-12b5-4b3c-9ee7-51ee1957a54b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7de0bbd1-48dc-4db5-a866-bbfab0c33685", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--35026e98-12b5-4b3c-9ee7-51ee1957a54b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.245995Z", + "modified": "2024-12-11T00:22:49.245995Z", + "name": "CVE-2024-49097", + "description": "Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49097" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--360555c7-c6ab-4df1-8417-b1e8d5d52b1f.json b/objects/vulnerability/vulnerability--360555c7-c6ab-4df1-8417-b1e8d5d52b1f.json new file mode 100644 index 0000000000..0ec592a2f4 --- /dev/null +++ b/objects/vulnerability/vulnerability--360555c7-c6ab-4df1-8417-b1e8d5d52b1f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5f381892-e6f5-40ae-a774-49952c3fed55", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--360555c7-c6ab-4df1-8417-b1e8d5d52b1f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.424536Z", + "modified": "2024-12-11T00:22:48.424536Z", + "name": "CVE-2024-8540", + "description": "Insecure permissions in Ivanti Sentry before versions 9.20.2 and 10.0.2 or 10.1.0 allow a local authenticated attacker to modify sensitive application components.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8540" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3621a490-3984-4127-a099-f00878cf47ee.json b/objects/vulnerability/vulnerability--3621a490-3984-4127-a099-f00878cf47ee.json new file mode 100644 index 0000000000..cc8cf52e57 --- /dev/null +++ b/objects/vulnerability/vulnerability--3621a490-3984-4127-a099-f00878cf47ee.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f87cbf0c-9498-430a-a031-74ddea7b2814", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3621a490-3984-4127-a099-f00878cf47ee", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.372035Z", + "modified": "2024-12-11T00:22:48.372035Z", + "name": "CVE-2024-53243", + "description": "In Splunk Enterprise versions below 9.3.2, 9.2.4, and 9.1.7 and versions below 3.2.462, 3.7.18, and 3.8.5 of the Splunk Secure Gateway app on Splunk Cloud Platform, a low-privileged user that does not hold the “admin“ or “power“ Splunk roles could see alert search query responses using Splunk Secure Gateway App Key Value Store (KVstore) collections endpoints due to improper access control.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53243" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3660abfa-97fb-496d-8cb4-629c87308cc0.json b/objects/vulnerability/vulnerability--3660abfa-97fb-496d-8cb4-629c87308cc0.json new file mode 100644 index 0000000000..b86fe19e90 --- /dev/null +++ b/objects/vulnerability/vulnerability--3660abfa-97fb-496d-8cb4-629c87308cc0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d190d616-befb-4981-922e-1c311b335cd4", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3660abfa-97fb-496d-8cb4-629c87308cc0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.317383Z", + "modified": "2024-12-11T00:22:49.317383Z", + "name": "CVE-2024-49098", + "description": "Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49098" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--36622224-0823-44f6-bb44-6ed447eaf39a.json b/objects/vulnerability/vulnerability--36622224-0823-44f6-bb44-6ed447eaf39a.json new file mode 100644 index 0000000000..3e77026770 --- /dev/null +++ b/objects/vulnerability/vulnerability--36622224-0823-44f6-bb44-6ed447eaf39a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--257032d0-5762-4d7d-add5-ec3609b51a0a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--36622224-0823-44f6-bb44-6ed447eaf39a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.267657Z", + "modified": "2024-12-11T00:22:49.267657Z", + "name": "CVE-2024-49094", + "description": "Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49094" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--36b43d4b-ce0b-45aa-87c7-f8b6d9eeac9a.json b/objects/vulnerability/vulnerability--36b43d4b-ce0b-45aa-87c7-f8b6d9eeac9a.json new file mode 100644 index 0000000000..314e9efffa --- /dev/null +++ b/objects/vulnerability/vulnerability--36b43d4b-ce0b-45aa-87c7-f8b6d9eeac9a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ab7a4da4-9d18-46a9-886c-ec89e19702eb", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--36b43d4b-ce0b-45aa-87c7-f8b6d9eeac9a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.873595Z", + "modified": "2024-12-11T00:22:48.873595Z", + "name": "CVE-2024-37143", + "description": "Dell PowerFlex appliance versions prior to IC 46.381.00 and IC 46.376.00, Dell PowerFlex rack versions prior to RCM 3.8.1.0 (for RCM 3.8.x train) and prior to RCM 3.7.6.0 (for RCM 3.7.x train), Dell PowerFlex custom node using PowerFlex Manager versions prior to 4.6.1.0, Dell InsightIQ versions prior to 5.1.1, and Dell Data Lakehouse versions prior to 1.2.0.0 contain an Improper Link Resolution Before File Access vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability to execute arbitrary code on the system.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-37143" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--371c9aa9-8f9e-4f3b-9f98-3242875d72bb.json b/objects/vulnerability/vulnerability--371c9aa9-8f9e-4f3b-9f98-3242875d72bb.json new file mode 100644 index 0000000000..cb77326193 --- /dev/null +++ b/objects/vulnerability/vulnerability--371c9aa9-8f9e-4f3b-9f98-3242875d72bb.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4a363dcb-cb3d-4408-ae0f-4484866cd4d8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--371c9aa9-8f9e-4f3b-9f98-3242875d72bb", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.096704Z", + "modified": "2024-12-11T00:22:50.096704Z", + "name": "CVE-2024-43742", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43742" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--37991ce7-87b5-4a1e-9cec-2726a864df4d.json b/objects/vulnerability/vulnerability--37991ce7-87b5-4a1e-9cec-2726a864df4d.json new file mode 100644 index 0000000000..e424448a01 --- /dev/null +++ b/objects/vulnerability/vulnerability--37991ce7-87b5-4a1e-9cec-2726a864df4d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6123ef2b-b4d4-4c1a-8fa8-093710ba96f2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--37991ce7-87b5-4a1e-9cec-2726a864df4d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.062361Z", + "modified": "2024-12-11T00:22:50.062361Z", + "name": "CVE-2024-43750", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43750" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--386006f0-8c0e-45d0-957a-fe4f043315d9.json b/objects/vulnerability/vulnerability--386006f0-8c0e-45d0-957a-fe4f043315d9.json new file mode 100644 index 0000000000..cf12502a81 --- /dev/null +++ b/objects/vulnerability/vulnerability--386006f0-8c0e-45d0-957a-fe4f043315d9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--312f6feb-6cd3-4fbc-8ef9-cdb6fa9b53f6", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--386006f0-8c0e-45d0-957a-fe4f043315d9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.027123Z", + "modified": "2024-12-11T00:22:48.027123Z", + "name": "CVE-2024-11772", + "description": "Command injection in the admin web console of Ivanti CSA before version 5.0.3 allows a remote authenticated attacker with admin privileges to achieve remote code execution.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11772" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--38898cc8-a904-43d8-a1d7-d70e5bf38c46.json b/objects/vulnerability/vulnerability--38898cc8-a904-43d8-a1d7-d70e5bf38c46.json new file mode 100644 index 0000000000..0d4ed05def --- /dev/null +++ b/objects/vulnerability/vulnerability--38898cc8-a904-43d8-a1d7-d70e5bf38c46.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3c629344-ad12-4eb6-9e68-6c52bd131f57", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--38898cc8-a904-43d8-a1d7-d70e5bf38c46", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.260444Z", + "modified": "2024-12-11T00:22:49.260444Z", + "name": "CVE-2024-49128", + "description": "Windows Remote Desktop Services Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49128" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--38928099-aa1d-41a4-88db-c2ec5f6f259d.json b/objects/vulnerability/vulnerability--38928099-aa1d-41a4-88db-c2ec5f6f259d.json new file mode 100644 index 0000000000..4a4759534d --- /dev/null +++ b/objects/vulnerability/vulnerability--38928099-aa1d-41a4-88db-c2ec5f6f259d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--706d9d52-98d3-4061-8722-58f72b0d9fa2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--38928099-aa1d-41a4-88db-c2ec5f6f259d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.363844Z", + "modified": "2024-12-11T00:22:48.363844Z", + "name": "CVE-2024-53001", + "description": "Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53001" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3985b2e8-ed1d-4f42-a4bd-1e7a82dee170.json b/objects/vulnerability/vulnerability--3985b2e8-ed1d-4f42-a4bd-1e7a82dee170.json new file mode 100644 index 0000000000..2e3c44c27e --- /dev/null +++ b/objects/vulnerability/vulnerability--3985b2e8-ed1d-4f42-a4bd-1e7a82dee170.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8e4d705e-5989-4fae-b808-18ce8dac1d31", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3985b2e8-ed1d-4f42-a4bd-1e7a82dee170", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.298416Z", + "modified": "2024-12-11T00:22:49.298416Z", + "name": "CVE-2024-49534", + "description": "Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49534" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3b1e81fe-3583-4f90-8926-16857d942f1d.json b/objects/vulnerability/vulnerability--3b1e81fe-3583-4f90-8926-16857d942f1d.json new file mode 100644 index 0000000000..fa5bd952e5 --- /dev/null +++ b/objects/vulnerability/vulnerability--3b1e81fe-3583-4f90-8926-16857d942f1d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--cbaeb9b6-cb03-4987-a3df-b28284642a41", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3b1e81fe-3583-4f90-8926-16857d942f1d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.188266Z", + "modified": "2024-12-11T00:22:49.188266Z", + "name": "CVE-2024-49103", + "description": "Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49103" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3c07b100-21e0-41af-ad45-ea9d41a458cd.json b/objects/vulnerability/vulnerability--3c07b100-21e0-41af-ad45-ea9d41a458cd.json new file mode 100644 index 0000000000..b47eac3d31 --- /dev/null +++ b/objects/vulnerability/vulnerability--3c07b100-21e0-41af-ad45-ea9d41a458cd.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5d6dfe0b-6953-4929-921d-bb7eb3224f6b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3c07b100-21e0-41af-ad45-ea9d41a458cd", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.199677Z", + "modified": "2024-12-11T00:22:49.199677Z", + "name": "CVE-2024-49531", + "description": "Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial-of-service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49531" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3deef3ba-e314-415c-b367-09ce4128e4fb.json b/objects/vulnerability/vulnerability--3deef3ba-e314-415c-b367-09ce4128e4fb.json new file mode 100644 index 0000000000..9f478a165c --- /dev/null +++ b/objects/vulnerability/vulnerability--3deef3ba-e314-415c-b367-09ce4128e4fb.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--569f54ee-2a96-4843-b58a-1f12070cf7e0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3deef3ba-e314-415c-b367-09ce4128e4fb", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.352019Z", + "modified": "2024-12-11T00:22:47.352019Z", + "name": "CVE-2024-52855", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52855" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--3f25b47d-8323-4bcb-bf60-d517d4b94507.json b/objects/vulnerability/vulnerability--3f25b47d-8323-4bcb-bf60-d517d4b94507.json new file mode 100644 index 0000000000..7f92465037 --- /dev/null +++ b/objects/vulnerability/vulnerability--3f25b47d-8323-4bcb-bf60-d517d4b94507.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4f7de866-bee7-48ac-b853-7b1eafe4737d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--3f25b47d-8323-4bcb-bf60-d517d4b94507", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.205751Z", + "modified": "2024-12-11T00:22:49.205751Z", + "name": "CVE-2024-49121", + "description": "Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49121" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--418a63f0-6271-46c4-835c-cdeb3bbf34b4.json b/objects/vulnerability/vulnerability--418a63f0-6271-46c4-835c-cdeb3bbf34b4.json new file mode 100644 index 0000000000..ef9092413e --- /dev/null +++ b/objects/vulnerability/vulnerability--418a63f0-6271-46c4-835c-cdeb3bbf34b4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a5aea956-21a9-437e-8f2a-bf686bb32e06", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--418a63f0-6271-46c4-835c-cdeb3bbf34b4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.149068Z", + "modified": "2024-12-11T00:22:50.149068Z", + "name": "CVE-2024-43719", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to access the manipulated URL or input.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43719" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4441a52a-4c0e-4a82-a686-70a3c5ceeda0.json b/objects/vulnerability/vulnerability--4441a52a-4c0e-4a82-a686-70a3c5ceeda0.json new file mode 100644 index 0000000000..49ba176321 --- /dev/null +++ b/objects/vulnerability/vulnerability--4441a52a-4c0e-4a82-a686-70a3c5ceeda0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9520ffbf-a5cb-46bd-a967-4f4f83889019", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4441a52a-4c0e-4a82-a686-70a3c5ceeda0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.197983Z", + "modified": "2024-12-11T00:22:49.197983Z", + "name": "CVE-2024-49541", + "description": "Illustrator versions 29.0.0, 28.7.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49541" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--44c33602-bb8a-4278-bc9b-11f34a618f93.json b/objects/vulnerability/vulnerability--44c33602-bb8a-4278-bc9b-11f34a618f93.json new file mode 100644 index 0000000000..c41f998c9a --- /dev/null +++ b/objects/vulnerability/vulnerability--44c33602-bb8a-4278-bc9b-11f34a618f93.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--de66d0ee-b31d-481d-81fd-e479e84b9b1c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--44c33602-bb8a-4278-bc9b-11f34a618f93", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.046412Z", + "modified": "2024-12-11T00:22:48.046412Z", + "name": "CVE-2024-11634", + "description": "Command injection in Ivanti Connect Secure before version 22.7R2.3 and Ivanti Policy Secure before version 22.7R1.2 allows a remote authenticated attacker with admin privileges to achieve remote code execution. (Not applicable to 9.1Rx)", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11634" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--44ecdd76-ab13-4077-937b-d1642bae48c6.json b/objects/vulnerability/vulnerability--44ecdd76-ab13-4077-937b-d1642bae48c6.json new file mode 100644 index 0000000000..13ded64498 --- /dev/null +++ b/objects/vulnerability/vulnerability--44ecdd76-ab13-4077-937b-d1642bae48c6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f3d88b8c-be08-451c-ac89-a6803f730a9a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--44ecdd76-ab13-4077-937b-d1642bae48c6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.428728Z", + "modified": "2024-12-11T00:22:47.428728Z", + "name": "CVE-2024-52845", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52845" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--44ee0621-7e3c-4538-95fd-c09acf9243b3.json b/objects/vulnerability/vulnerability--44ee0621-7e3c-4538-95fd-c09acf9243b3.json new file mode 100644 index 0000000000..bc6c85c23b --- /dev/null +++ b/objects/vulnerability/vulnerability--44ee0621-7e3c-4538-95fd-c09acf9243b3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d32789e6-6395-47d4-966f-04e2039e9375", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--44ee0621-7e3c-4538-95fd-c09acf9243b3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.271699Z", + "modified": "2024-12-11T00:22:49.271699Z", + "name": "CVE-2024-49069", + "description": "Microsoft Excel Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49069" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--453d6d64-b501-4dce-9ab7-21a09379d73c.json b/objects/vulnerability/vulnerability--453d6d64-b501-4dce-9ab7-21a09379d73c.json new file mode 100644 index 0000000000..90e3a983d2 --- /dev/null +++ b/objects/vulnerability/vulnerability--453d6d64-b501-4dce-9ab7-21a09379d73c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--555e15cc-d086-4f14-b1c6-1a971e46cc3a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--453d6d64-b501-4dce-9ab7-21a09379d73c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.067586Z", + "modified": "2024-12-11T00:22:50.067586Z", + "name": "CVE-2024-43713", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to access a manipulated URL or page with the malicious script.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43713" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--45ebdcd2-7507-4f89-b0fd-17053d753b02.json b/objects/vulnerability/vulnerability--45ebdcd2-7507-4f89-b0fd-17053d753b02.json new file mode 100644 index 0000000000..35ac773047 --- /dev/null +++ b/objects/vulnerability/vulnerability--45ebdcd2-7507-4f89-b0fd-17053d753b02.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c6ef018d-fb65-4644-9299-0805c38e2117", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--45ebdcd2-7507-4f89-b0fd-17053d753b02", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.244949Z", + "modified": "2024-12-11T00:22:49.244949Z", + "name": "CVE-2024-49544", + "description": "InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49544" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--47cb4ac9-133c-4cc8-95d0-893e7d0d4347.json b/objects/vulnerability/vulnerability--47cb4ac9-133c-4cc8-95d0-893e7d0d4347.json new file mode 100644 index 0000000000..ab30e40203 --- /dev/null +++ b/objects/vulnerability/vulnerability--47cb4ac9-133c-4cc8-95d0-893e7d0d4347.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--14d36c4b-b8cd-4e05-a2b1-9402fe509aee", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--47cb4ac9-133c-4cc8-95d0-893e7d0d4347", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.375618Z", + "modified": "2024-12-11T00:22:47.375618Z", + "name": "CVE-2024-52837", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to access the manipulated URL or input for the exploit to execute.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52837" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4845ae0a-e8f4-46a4-8648-238cc547e45e.json b/objects/vulnerability/vulnerability--4845ae0a-e8f4-46a4-8648-238cc547e45e.json new file mode 100644 index 0000000000..ae2788fbb5 --- /dev/null +++ b/objects/vulnerability/vulnerability--4845ae0a-e8f4-46a4-8648-238cc547e45e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--32116f64-69ac-4ce6-a464-8fb7bc01bd44", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4845ae0a-e8f4-46a4-8648-238cc547e45e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.631112Z", + "modified": "2024-12-11T00:22:49.631112Z", + "name": "CVE-2024-32732", + "description": "Under certain conditions SAP BusinessObjects Business Intelligence platform allows an attacker to access information which would otherwise be restricted.This has low impact on Confidentiality with no impact on Integrity and Availability of the application.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-32732" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4a4427af-0ac7-4d34-8e25-cf8bb2c1b89a.json b/objects/vulnerability/vulnerability--4a4427af-0ac7-4d34-8e25-cf8bb2c1b89a.json new file mode 100644 index 0000000000..15a2359b06 --- /dev/null +++ b/objects/vulnerability/vulnerability--4a4427af-0ac7-4d34-8e25-cf8bb2c1b89a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--19413b15-b46e-4364-b60c-e4b252f56d34", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4a4427af-0ac7-4d34-8e25-cf8bb2c1b89a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.114665Z", + "modified": "2024-12-11T00:22:49.114665Z", + "name": "CVE-2024-54041", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54041" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4b59f522-1b14-43ef-93d5-bcd3b205dac0.json b/objects/vulnerability/vulnerability--4b59f522-1b14-43ef-93d5-bcd3b205dac0.json new file mode 100644 index 0000000000..e992399bc9 --- /dev/null +++ b/objects/vulnerability/vulnerability--4b59f522-1b14-43ef-93d5-bcd3b205dac0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e8a16805-904e-436d-bf06-a3405489362c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4b59f522-1b14-43ef-93d5-bcd3b205dac0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.079137Z", + "modified": "2024-12-11T00:22:50.079137Z", + "name": "CVE-2024-43735", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43735" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4b6d543b-f0eb-42df-b237-b9b85cc11429.json b/objects/vulnerability/vulnerability--4b6d543b-f0eb-42df-b237-b9b85cc11429.json new file mode 100644 index 0000000000..46d17ced74 --- /dev/null +++ b/objects/vulnerability/vulnerability--4b6d543b-f0eb-42df-b237-b9b85cc11429.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7221259b-ba31-415e-9d74-6166df4033af", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4b6d543b-f0eb-42df-b237-b9b85cc11429", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.131716Z", + "modified": "2024-12-11T00:22:50.131716Z", + "name": "CVE-2024-43731", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43731" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4bc14f16-02db-4611-b690-035d4aac98e3.json b/objects/vulnerability/vulnerability--4bc14f16-02db-4611-b690-035d4aac98e3.json new file mode 100644 index 0000000000..be8feaca19 --- /dev/null +++ b/objects/vulnerability/vulnerability--4bc14f16-02db-4611-b690-035d4aac98e3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7ee9c017-7f46-488c-b53d-7ad7e4ec3b15", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4bc14f16-02db-4611-b690-035d4aac98e3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.059994Z", + "modified": "2024-12-11T00:22:49.059994Z", + "name": "CVE-2024-54050", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. An attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54050" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4d6a8e6b-d20e-4bc2-b8f5-66eee96a0fbf.json b/objects/vulnerability/vulnerability--4d6a8e6b-d20e-4bc2-b8f5-66eee96a0fbf.json new file mode 100644 index 0000000000..eeef1ec314 --- /dev/null +++ b/objects/vulnerability/vulnerability--4d6a8e6b-d20e-4bc2-b8f5-66eee96a0fbf.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6ae1eb38-4d08-4798-b23f-e4fbeb1235eb", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4d6a8e6b-d20e-4bc2-b8f5-66eee96a0fbf", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.417449Z", + "modified": "2024-12-11T00:22:47.417449Z", + "name": "CVE-2024-52850", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52850" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4e1c42a8-5d97-4806-bfe8-69d12d24b462.json b/objects/vulnerability/vulnerability--4e1c42a8-5d97-4806-bfe8-69d12d24b462.json new file mode 100644 index 0000000000..26fc81beb3 --- /dev/null +++ b/objects/vulnerability/vulnerability--4e1c42a8-5d97-4806-bfe8-69d12d24b462.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7803f40b-9f9e-4cc8-8991-b6544c5a6bbf", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4e1c42a8-5d97-4806-bfe8-69d12d24b462", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.204691Z", + "modified": "2024-12-11T00:22:49.204691Z", + "name": "CVE-2024-49126", + "description": "Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49126" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4e505a0e-c8dd-4341-921d-0998c39f5066.json b/objects/vulnerability/vulnerability--4e505a0e-c8dd-4341-921d-0998c39f5066.json new file mode 100644 index 0000000000..92c88da849 --- /dev/null +++ b/objects/vulnerability/vulnerability--4e505a0e-c8dd-4341-921d-0998c39f5066.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5f20b847-32ae-4255-8df2-cdc133b0fbb6", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4e505a0e-c8dd-4341-921d-0998c39f5066", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.40183Z", + "modified": "2024-12-11T00:22:47.40183Z", + "name": "CVE-2024-52827", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52827" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--4f010474-0b4b-43f4-bb00-d4a1e4d6ac40.json b/objects/vulnerability/vulnerability--4f010474-0b4b-43f4-bb00-d4a1e4d6ac40.json new file mode 100644 index 0000000000..d4359d0564 --- /dev/null +++ b/objects/vulnerability/vulnerability--4f010474-0b4b-43f4-bb00-d4a1e4d6ac40.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3085e4df-1b64-4c84-9172-d4f962dac16f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--4f010474-0b4b-43f4-bb00-d4a1e4d6ac40", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.194355Z", + "modified": "2024-12-11T00:22:49.194355Z", + "name": "CVE-2024-49107", + "description": "WmsRepair Service Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49107" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--50f855c9-f4a9-4610-9ec7-af9c1116e276.json b/objects/vulnerability/vulnerability--50f855c9-f4a9-4610-9ec7-af9c1116e276.json new file mode 100644 index 0000000000..e116947ea2 --- /dev/null +++ b/objects/vulnerability/vulnerability--50f855c9-f4a9-4610-9ec7-af9c1116e276.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f0d1e9a3-fa25-4920-a8ca-8cedca7d747c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--50f855c9-f4a9-4610-9ec7-af9c1116e276", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.083512Z", + "modified": "2024-12-11T00:22:50.083512Z", + "name": "CVE-2024-43738", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could allow an attacker to execute arbitrary code in the context of the victim's browser. This issue occurs when data from a malicious source is processed by a web application and subsequently written to the web page without proper sanitization, allowing for the execution of unintended script code or the alteration of the intended user interface. User interaction is required as the victim must visit a malicious page or view a maliciously crafted link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43738" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--52859f9c-4f73-403c-9d86-8659932dae96.json b/objects/vulnerability/vulnerability--52859f9c-4f73-403c-9d86-8659932dae96.json new file mode 100644 index 0000000000..a66ed3d952 --- /dev/null +++ b/objects/vulnerability/vulnerability--52859f9c-4f73-403c-9d86-8659932dae96.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--28949f8b-ab19-4cd5-a09d-3b646d30afa0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--52859f9c-4f73-403c-9d86-8659932dae96", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.379008Z", + "modified": "2024-12-11T00:22:47.379008Z", + "name": "CVE-2024-52826", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52826" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--534f143a-9e90-4b2d-a153-03d96474bfbb.json b/objects/vulnerability/vulnerability--534f143a-9e90-4b2d-a153-03d96474bfbb.json new file mode 100644 index 0000000000..158619a1e6 --- /dev/null +++ b/objects/vulnerability/vulnerability--534f143a-9e90-4b2d-a153-03d96474bfbb.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--77f96ba9-5ba6-40c0-95ca-047cc8e4c2a2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--534f143a-9e90-4b2d-a153-03d96474bfbb", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.567965Z", + "modified": "2024-12-11T00:22:47.567965Z", + "name": "CVE-2024-10256", + "description": "Insufficient permissions in Ivanti Patch SDK before version 9.7.703 allows a local authenticated attacker to delete arbitrary files.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-10256" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--539432d5-1a1d-4c1c-8cad-edaf684a948b.json b/objects/vulnerability/vulnerability--539432d5-1a1d-4c1c-8cad-edaf684a948b.json new file mode 100644 index 0000000000..48719df5e9 --- /dev/null +++ b/objects/vulnerability/vulnerability--539432d5-1a1d-4c1c-8cad-edaf684a948b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--12477c30-a23b-4f09-aa97-24933513c4cc", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--539432d5-1a1d-4c1c-8cad-edaf684a948b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.371338Z", + "modified": "2024-12-11T00:22:47.371338Z", + "name": "CVE-2024-52851", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52851" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5395b675-e7b4-4328-be2b-6fa4dfda0a5c.json b/objects/vulnerability/vulnerability--5395b675-e7b4-4328-be2b-6fa4dfda0a5c.json new file mode 100644 index 0000000000..fd961d7a1d --- /dev/null +++ b/objects/vulnerability/vulnerability--5395b675-e7b4-4328-be2b-6fa4dfda0a5c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9948883d-46be-4f13-b9e7-5e5cf95535a5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5395b675-e7b4-4328-be2b-6fa4dfda0a5c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.110026Z", + "modified": "2024-12-11T00:22:49.110026Z", + "name": "CVE-2024-54045", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54045" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--53994c2d-2231-4339-b215-34f619072c74.json b/objects/vulnerability/vulnerability--53994c2d-2231-4339-b215-34f619072c74.json new file mode 100644 index 0000000000..ab71681718 --- /dev/null +++ b/objects/vulnerability/vulnerability--53994c2d-2231-4339-b215-34f619072c74.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--00e4bfdf-e47c-4825-b1ba-ad6fe802d226", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--53994c2d-2231-4339-b215-34f619072c74", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.098071Z", + "modified": "2024-12-11T00:22:50.098071Z", + "name": "CVE-2024-43751", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43751" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--549f03ce-d749-4255-9589-5e0b4aa32081.json b/objects/vulnerability/vulnerability--549f03ce-d749-4255-9589-5e0b4aa32081.json new file mode 100644 index 0000000000..4bc3ed06f3 --- /dev/null +++ b/objects/vulnerability/vulnerability--549f03ce-d749-4255-9589-5e0b4aa32081.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7f909544-819c-492e-92a9-c8b98299f137", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--549f03ce-d749-4255-9589-5e0b4aa32081", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.233592Z", + "modified": "2024-12-11T00:22:49.233592Z", + "name": "CVE-2024-49083", + "description": "Windows Mobile Broadband Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49083" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5773dfdb-59c4-4b07-9afd-efb372f0db11.json b/objects/vulnerability/vulnerability--5773dfdb-59c4-4b07-9afd-efb372f0db11.json new file mode 100644 index 0000000000..3f149328ee --- /dev/null +++ b/objects/vulnerability/vulnerability--5773dfdb-59c4-4b07-9afd-efb372f0db11.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--218adfb8-4c93-4a93-a20f-82230f519aab", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5773dfdb-59c4-4b07-9afd-efb372f0db11", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.365106Z", + "modified": "2024-12-11T00:22:48.365106Z", + "name": "CVE-2024-53952", + "description": "InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53952" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--57edb186-48c8-4920-834b-604c30764c21.json b/objects/vulnerability/vulnerability--57edb186-48c8-4920-834b-604c30764c21.json new file mode 100644 index 0000000000..a5e9d6bb79 --- /dev/null +++ b/objects/vulnerability/vulnerability--57edb186-48c8-4920-834b-604c30764c21.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9ff94282-8159-47af-8485-7b8b730914e4", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--57edb186-48c8-4920-834b-604c30764c21", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.396177Z", + "modified": "2024-12-11T00:22:47.396177Z", + "name": "CVE-2024-52538", + "description": "Dell Avamar, version(s) 19.9, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Script injection.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52538" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--58f641ca-932a-43c9-a752-39b89ccfc24c.json b/objects/vulnerability/vulnerability--58f641ca-932a-43c9-a752-39b89ccfc24c.json new file mode 100644 index 0000000000..c112268515 --- /dev/null +++ b/objects/vulnerability/vulnerability--58f641ca-932a-43c9-a752-39b89ccfc24c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--191e5209-75ee-48d3-aab5-6f7c7e7c6c56", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--58f641ca-932a-43c9-a752-39b89ccfc24c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.415254Z", + "modified": "2024-12-11T00:22:47.415254Z", + "name": "CVE-2024-52833", + "description": "Substance3D - Modeler versions 1.14.1 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial-of-service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52833" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5a2f67b9-84f2-422b-9f15-7a74f845744f.json b/objects/vulnerability/vulnerability--5a2f67b9-84f2-422b-9f15-7a74f845744f.json new file mode 100644 index 0000000000..a5693bc6a9 --- /dev/null +++ b/objects/vulnerability/vulnerability--5a2f67b9-84f2-422b-9f15-7a74f845744f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d5240390-3ee4-4e90-b7c0-1f6207e211f6", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5a2f67b9-84f2-422b-9f15-7a74f845744f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.346229Z", + "modified": "2024-12-11T00:22:48.346229Z", + "name": "CVE-2024-53002", + "description": "Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53002" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5a4c909e-5f8c-46cc-ab60-c9c4a51b9962.json b/objects/vulnerability/vulnerability--5a4c909e-5f8c-46cc-ab60-c9c4a51b9962.json new file mode 100644 index 0000000000..634e9bbf69 --- /dev/null +++ b/objects/vulnerability/vulnerability--5a4c909e-5f8c-46cc-ab60-c9c4a51b9962.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b0af6c66-9bc3-4d08-9bee-97ea461f91d1", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5a4c909e-5f8c-46cc-ab60-c9c4a51b9962", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.181581Z", + "modified": "2024-12-11T00:22:49.181581Z", + "name": "CVE-2024-49118", + "description": "Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49118" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5a60a631-4d96-4277-8814-5809a878d945.json b/objects/vulnerability/vulnerability--5a60a631-4d96-4277-8814-5809a878d945.json new file mode 100644 index 0000000000..a855182e85 --- /dev/null +++ b/objects/vulnerability/vulnerability--5a60a631-4d96-4277-8814-5809a878d945.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--03e3a76a-4ef3-4b95-9041-d15403d7e4bf", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5a60a631-4d96-4277-8814-5809a878d945", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.520527Z", + "modified": "2024-12-11T00:22:49.520527Z", + "name": "CVE-2024-46442", + "description": "An issue in the BYD Dilink Headunit System v3.0 to v4.0 allows attackers to bypass authentication via a bruteforce attack.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-46442" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5af9ec12-80f1-46c1-96e7-e42376e9f6c9.json b/objects/vulnerability/vulnerability--5af9ec12-80f1-46c1-96e7-e42376e9f6c9.json new file mode 100644 index 0000000000..4ed08e5e28 --- /dev/null +++ b/objects/vulnerability/vulnerability--5af9ec12-80f1-46c1-96e7-e42376e9f6c9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--32d128aa-99b5-4b3f-8ebd-a93b9d86db69", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5af9ec12-80f1-46c1-96e7-e42376e9f6c9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.073097Z", + "modified": "2024-12-11T00:22:50.073097Z", + "name": "CVE-2024-43729", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43729" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5b928abc-496d-43b3-b574-29f5b426ac43.json b/objects/vulnerability/vulnerability--5b928abc-496d-43b3-b574-29f5b426ac43.json new file mode 100644 index 0000000000..dd87380331 --- /dev/null +++ b/objects/vulnerability/vulnerability--5b928abc-496d-43b3-b574-29f5b426ac43.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--01de58f9-239d-4678-be76-274511706f9a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5b928abc-496d-43b3-b574-29f5b426ac43", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.449954Z", + "modified": "2024-12-11T00:22:47.449954Z", + "name": "CVE-2024-52984", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52984" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5bb13ebd-fa71-4b9d-bfe5-b987d2897f4b.json b/objects/vulnerability/vulnerability--5bb13ebd-fa71-4b9d-bfe5-b987d2897f4b.json new file mode 100644 index 0000000000..14afbb539f --- /dev/null +++ b/objects/vulnerability/vulnerability--5bb13ebd-fa71-4b9d-bfe5-b987d2897f4b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4f2ae0c4-dd3b-4c3e-b3bb-2b31388e48ab", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5bb13ebd-fa71-4b9d-bfe5-b987d2897f4b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.07017Z", + "modified": "2024-12-11T00:22:48.07017Z", + "name": "CVE-2024-11107", + "description": "The System Dashboard WordPress plugin before 2.8.15 does not sanitise and escape some parameters when outputting them in the page, which could allow unauthenticated users to perform Cross-Site Scripting attacks.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11107" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5bd7e874-5900-4819-a72a-1ab7b09b8487.json b/objects/vulnerability/vulnerability--5bd7e874-5900-4819-a72a-1ab7b09b8487.json new file mode 100644 index 0000000000..3be1c11f5b --- /dev/null +++ b/objects/vulnerability/vulnerability--5bd7e874-5900-4819-a72a-1ab7b09b8487.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--29de16dc-8daf-4816-b6a7-59b4892868f0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5bd7e874-5900-4819-a72a-1ab7b09b8487", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.795844Z", + "modified": "2024-12-11T00:22:47.795844Z", + "name": "CVE-2024-50928", + "description": "Insecure permissions in Silicon Labs (SiLabs) Z-Wave Series 700 and 800 v7.21.1 allow attackers to change the wakeup interval of end devices in controller memory, disrupting the device's communications with the controller.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-50928" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5c8c371f-b11c-4448-9a15-6040708808d2.json b/objects/vulnerability/vulnerability--5c8c371f-b11c-4448-9a15-6040708808d2.json new file mode 100644 index 0000000000..b975619813 --- /dev/null +++ b/objects/vulnerability/vulnerability--5c8c371f-b11c-4448-9a15-6040708808d2.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1c2f1288-7963-4729-8017-6f8781ecfd80", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5c8c371f-b11c-4448-9a15-6040708808d2", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.376149Z", + "modified": "2024-12-11T00:22:48.376149Z", + "name": "CVE-2024-53480", + "description": "Phpgurukul's Beauty Parlour Management System v1.1 is vulnerable to SQL Injection in `login.php` via the `emailcont` parameter.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53480" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5cc08829-5245-4665-b0be-ac198c1fd1c8.json b/objects/vulnerability/vulnerability--5cc08829-5245-4665-b0be-ac198c1fd1c8.json new file mode 100644 index 0000000000..15437f0925 --- /dev/null +++ b/objects/vulnerability/vulnerability--5cc08829-5245-4665-b0be-ac198c1fd1c8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8154cfe5-cc2e-435e-aa21-1e9b9a4cf7df", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5cc08829-5245-4665-b0be-ac198c1fd1c8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.19229Z", + "modified": "2024-12-11T00:22:49.19229Z", + "name": "CVE-2024-49125", + "description": "Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49125" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5d090967-805e-4ad2-9d5e-17bd6a2b66c5.json b/objects/vulnerability/vulnerability--5d090967-805e-4ad2-9d5e-17bd6a2b66c5.json new file mode 100644 index 0000000000..b629fd1832 --- /dev/null +++ b/objects/vulnerability/vulnerability--5d090967-805e-4ad2-9d5e-17bd6a2b66c5.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--609f4ecf-0e03-4a0f-953d-0bad6cfd3835", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5d090967-805e-4ad2-9d5e-17bd6a2b66c5", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.080518Z", + "modified": "2024-12-11T00:22:48.080518Z", + "name": "CVE-2024-11639", + "description": "An authentication bypass in the admin web console of Ivanti CSA before 5.0.3 allows a remote unauthenticated attacker to gain administrative access", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11639" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5dda22b4-d9fd-4174-953d-72c37129a508.json b/objects/vulnerability/vulnerability--5dda22b4-d9fd-4174-953d-72c37129a508.json new file mode 100644 index 0000000000..63c865f929 --- /dev/null +++ b/objects/vulnerability/vulnerability--5dda22b4-d9fd-4174-953d-72c37129a508.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f86ceeab-d35c-4c44-901a-42f78c33e8ed", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5dda22b4-d9fd-4174-953d-72c37129a508", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.11118Z", + "modified": "2024-12-11T00:22:49.11118Z", + "name": "CVE-2024-54751", + "description": "COMFAST CF-WR630AX v2.7.0.2 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54751" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--5f1bd1cf-2e6d-4bc8-a5c0-093bd4205f12.json b/objects/vulnerability/vulnerability--5f1bd1cf-2e6d-4bc8-a5c0-093bd4205f12.json new file mode 100644 index 0000000000..6d997a3041 --- /dev/null +++ b/objects/vulnerability/vulnerability--5f1bd1cf-2e6d-4bc8-a5c0-093bd4205f12.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d4da30d9-d487-4978-b062-2a04eef2c4bc", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--5f1bd1cf-2e6d-4bc8-a5c0-093bd4205f12", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.745931Z", + "modified": "2024-12-11T00:22:47.745931Z", + "name": "CVE-2024-47117", + "description": "IBM Carbon Design System (Carbon Charts 0.4.0 through 1.13.16) is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47117" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--60625faa-29ad-4d7c-a3b7-3389e4935ace.json b/objects/vulnerability/vulnerability--60625faa-29ad-4d7c-a3b7-3389e4935ace.json new file mode 100644 index 0000000000..f1c29a2ccf --- /dev/null +++ b/objects/vulnerability/vulnerability--60625faa-29ad-4d7c-a3b7-3389e4935ace.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e9767c56-e820-46d0-9ff5-9a2b0cbf4ed2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--60625faa-29ad-4d7c-a3b7-3389e4935ace", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.111262Z", + "modified": "2024-12-11T00:22:50.111262Z", + "name": "CVE-2024-43722", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to access the manipulated URL or input.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43722" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--606fefca-6e59-4cae-a88b-d4a184c9f01d.json b/objects/vulnerability/vulnerability--606fefca-6e59-4cae-a88b-d4a184c9f01d.json new file mode 100644 index 0000000000..db31aab003 --- /dev/null +++ b/objects/vulnerability/vulnerability--606fefca-6e59-4cae-a88b-d4a184c9f01d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--10868d3a-ad28-4cf9-8a9d-15c183f58959", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--606fefca-6e59-4cae-a88b-d4a184c9f01d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.289577Z", + "modified": "2024-12-11T00:22:49.289577Z", + "name": "CVE-2024-49122", + "description": "Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49122" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--607278e2-5773-4654-8514-4dcc407e45ef.json b/objects/vulnerability/vulnerability--607278e2-5773-4654-8514-4dcc407e45ef.json new file mode 100644 index 0000000000..e997775f02 --- /dev/null +++ b/objects/vulnerability/vulnerability--607278e2-5773-4654-8514-4dcc407e45ef.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--04273f15-6d53-4dd5-95e4-442e2415dc86", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--607278e2-5773-4654-8514-4dcc407e45ef", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.286536Z", + "modified": "2024-12-11T00:22:49.286536Z", + "name": "CVE-2024-49084", + "description": "Windows Kernel Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49084" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6227643d-6334-4a73-8b10-b20667a58ae4.json b/objects/vulnerability/vulnerability--6227643d-6334-4a73-8b10-b20667a58ae4.json new file mode 100644 index 0000000000..88fdfb89da --- /dev/null +++ b/objects/vulnerability/vulnerability--6227643d-6334-4a73-8b10-b20667a58ae4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7e96f03b-63cd-4efa-8e93-0a8d292f6021", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6227643d-6334-4a73-8b10-b20667a58ae4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.085402Z", + "modified": "2024-12-11T00:22:50.085402Z", + "name": "CVE-2024-43736", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43736" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--62831827-c7d8-4e95-ac3c-7a084789bac3.json b/objects/vulnerability/vulnerability--62831827-c7d8-4e95-ac3c-7a084789bac3.json new file mode 100644 index 0000000000..2f82808372 --- /dev/null +++ b/objects/vulnerability/vulnerability--62831827-c7d8-4e95-ac3c-7a084789bac3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c38bc2f2-ba24-4043-be96-0225019c956a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--62831827-c7d8-4e95-ac3c-7a084789bac3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.766272Z", + "modified": "2024-12-11T00:22:47.766272Z", + "name": "CVE-2024-47577", + "description": "Webservice API endpoints for Assisted Service Module within SAP Commerce Cloud has information disclosure vulnerability. When an authorized agent searches for customer to manage their accounts, the request url includes customer data and it is recorded in server logs. If an attacker impersonating as authorized admin visits such server logs, then they get access to the customer data. The amount of leaked confidential data however is extremely limited, and the attacker has no control over what data is leaked.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47577" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6290249b-c04c-48e2-9d24-e29b004b2de3.json b/objects/vulnerability/vulnerability--6290249b-c04c-48e2-9d24-e29b004b2de3.json new file mode 100644 index 0000000000..62311d5e72 --- /dev/null +++ b/objects/vulnerability/vulnerability--6290249b-c04c-48e2-9d24-e29b004b2de3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f3cbcc4b-6e47-459c-9d4e-7ca7203570be", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6290249b-c04c-48e2-9d24-e29b004b2de3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.318663Z", + "modified": "2024-12-11T00:22:49.318663Z", + "name": "CVE-2024-49111", + "description": "Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49111" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--64335e7d-3627-4347-8bce-b108e55ebd09.json b/objects/vulnerability/vulnerability--64335e7d-3627-4347-8bce-b108e55ebd09.json new file mode 100644 index 0000000000..28cc8dffd3 --- /dev/null +++ b/objects/vulnerability/vulnerability--64335e7d-3627-4347-8bce-b108e55ebd09.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8dbed8da-6a37-411b-9b60-97498024138f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--64335e7d-3627-4347-8bce-b108e55ebd09", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.398682Z", + "modified": "2024-12-11T00:22:47.398682Z", + "name": "CVE-2024-52985", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52985" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--65ee1d39-9f91-48ef-9b90-91edcdbb2fa3.json b/objects/vulnerability/vulnerability--65ee1d39-9f91-48ef-9b90-91edcdbb2fa3.json new file mode 100644 index 0000000000..2ef782ff24 --- /dev/null +++ b/objects/vulnerability/vulnerability--65ee1d39-9f91-48ef-9b90-91edcdbb2fa3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--376b9a63-298d-4619-aaa6-7fa0123ebd5a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--65ee1d39-9f91-48ef-9b90-91edcdbb2fa3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.741919Z", + "modified": "2024-12-11T00:22:47.741919Z", + "name": "CVE-2024-47585", + "description": "SAP NetWeaver Application Server for ABAP and ABAP Platform allows an authenticated attacker to gain higher access levels than they should have by exploiting improper authorization checks, resulting in privilege escalation. While authorizations for import and export are distinguished, a single authorization is applied for both, which may contribute to these risks. On successful exploitation, this can result in potential security concerns. However, it has no impact on the integrity and availability of the application and may have only a low impact on data confidentiality.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47585" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6640e3d7-2842-4a95-91e8-3145efc028cc.json b/objects/vulnerability/vulnerability--6640e3d7-2842-4a95-91e8-3145efc028cc.json new file mode 100644 index 0000000000..36d327913e --- /dev/null +++ b/objects/vulnerability/vulnerability--6640e3d7-2842-4a95-91e8-3145efc028cc.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5f058e96-7801-4563-ad5d-3f9ca8cd8f22", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6640e3d7-2842-4a95-91e8-3145efc028cc", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.358568Z", + "modified": "2024-12-11T00:22:47.358568Z", + "name": "CVE-2024-52843", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52843" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--666b3b2e-0bd5-49d0-8e2a-b44c3cdbd33b.json b/objects/vulnerability/vulnerability--666b3b2e-0bd5-49d0-8e2a-b44c3cdbd33b.json new file mode 100644 index 0000000000..1c9ff07328 --- /dev/null +++ b/objects/vulnerability/vulnerability--666b3b2e-0bd5-49d0-8e2a-b44c3cdbd33b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--baad0cc9-4d4a-41d1-b5e9-0d15fd6327ce", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--666b3b2e-0bd5-49d0-8e2a-b44c3cdbd33b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.388985Z", + "modified": "2024-12-11T00:22:47.388985Z", + "name": "CVE-2024-52989", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52989" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6680affe-8007-4e69-9ffb-f9085660d743.json b/objects/vulnerability/vulnerability--6680affe-8007-4e69-9ffb-f9085660d743.json new file mode 100644 index 0000000000..4c3461532d --- /dev/null +++ b/objects/vulnerability/vulnerability--6680affe-8007-4e69-9ffb-f9085660d743.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1e2f41cb-aa01-4574-b39e-151d6264cea7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6680affe-8007-4e69-9ffb-f9085660d743", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.285446Z", + "modified": "2024-12-11T00:22:49.285446Z", + "name": "CVE-2024-49101", + "description": "Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49101" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6690d7a0-ee3f-44bf-88f3-6da04f427659.json b/objects/vulnerability/vulnerability--6690d7a0-ee3f-44bf-88f3-6da04f427659.json new file mode 100644 index 0000000000..714b193272 --- /dev/null +++ b/objects/vulnerability/vulnerability--6690d7a0-ee3f-44bf-88f3-6da04f427659.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--567e3975-dfa6-47bd-98e0-8c64743c03c5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6690d7a0-ee3f-44bf-88f3-6da04f427659", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.201034Z", + "modified": "2024-12-11T00:22:49.201034Z", + "name": "CVE-2024-49849", + "description": "A vulnerability has been identified in SIMATIC S7-PLCSIM V16 (All versions), SIMATIC S7-PLCSIM V17 (All versions), SIMATIC STEP 7 Safety V16 (All versions), SIMATIC STEP 7 Safety V17 (All versions), SIMATIC STEP 7 Safety V18 (All versions), SIMATIC STEP 7 Safety V19 (All versions), SIMATIC STEP 7 V16 (All versions), SIMATIC STEP 7 V17 (All versions), SIMATIC STEP 7 V18 (All versions), SIMATIC STEP 7 V19 (All versions), SIMATIC WinCC Unified V16 (All versions), SIMATIC WinCC Unified V17 (All versions), SIMATIC WinCC Unified V18 (All versions), SIMATIC WinCC Unified V19 (All versions), SIMATIC WinCC V16 (All versions), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V18 (All versions), SIMATIC WinCC V19 (All versions), SIMOCODE ES V16 (All versions), SIMOCODE ES V17 (All versions), SIMOCODE ES V18 (All versions), SIMOCODE ES V19 (All versions), SIMOTION SCOUT TIA V5.4 SP1 (All versions), SIMOTION SCOUT TIA V5.4 SP3 (All versions), SIMOTION SCOUT TIA V5.5 SP1 (All versions), SIMOTION SCOUT TIA V5.6 SP1 (All versions), SINAMICS Startdrive V16 (All versions), SINAMICS Startdrive V17 (All versions), SINAMICS Startdrive V18 (All versions), SINAMICS Startdrive V19 (All versions), SIRIUS Safety ES V17 (TIA Portal) (All versions), SIRIUS Safety ES V18 (TIA Portal) (All versions), SIRIUS Safety ES V19 (TIA Portal) (All versions), SIRIUS Soft Starter ES V17 (TIA Portal) (All versions), SIRIUS Soft Starter ES V18 (TIA Portal) (All versions), SIRIUS Soft Starter ES V19 (TIA Portal) (All versions), TIA Portal Cloud V16 (All versions), TIA Portal Cloud V17 (All versions), TIA Portal Cloud V18 (All versions), TIA Portal Cloud V19 (All versions). Affected products do not properly sanitize user-controllable input when parsing log files. This could allow an attacker to cause a type confusion and execute arbitrary code within the affected application.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49849" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--67d6db42-b368-4533-aa23-dacd83d41526.json b/objects/vulnerability/vulnerability--67d6db42-b368-4533-aa23-dacd83d41526.json new file mode 100644 index 0000000000..9431d5d007 --- /dev/null +++ b/objects/vulnerability/vulnerability--67d6db42-b368-4533-aa23-dacd83d41526.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--108a3fb3-324e-4b12-8c0a-947fa23c20a3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--67d6db42-b368-4533-aa23-dacd83d41526", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.452836Z", + "modified": "2024-12-11T00:22:47.452836Z", + "name": "CVE-2024-52836", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52836" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--68989df9-350d-4b94-aa1f-70c06684f0da.json b/objects/vulnerability/vulnerability--68989df9-350d-4b94-aa1f-70c06684f0da.json new file mode 100644 index 0000000000..1312acebf5 --- /dev/null +++ b/objects/vulnerability/vulnerability--68989df9-350d-4b94-aa1f-70c06684f0da.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--80c78a54-3678-448a-86ba-06ad8b4f5cc9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--68989df9-350d-4b94-aa1f-70c06684f0da", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.491266Z", + "modified": "2024-12-11T00:22:49.491266Z", + "name": "CVE-2024-46340", + "description": "TP-Link TL-WR845N(UN)_V4_200909 and TL-WR845N(UN)_V4_190219 was discovered to transmit user credentials in plaintext after executing a factory reset.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-46340" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--68f3891e-6180-4326-83f8-9faeebc88b76.json b/objects/vulnerability/vulnerability--68f3891e-6180-4326-83f8-9faeebc88b76.json new file mode 100644 index 0000000000..b8c116a31d --- /dev/null +++ b/objects/vulnerability/vulnerability--68f3891e-6180-4326-83f8-9faeebc88b76.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c068786e-b3b6-4ba0-9490-ce1f5ec351aa", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--68f3891e-6180-4326-83f8-9faeebc88b76", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.307736Z", + "modified": "2024-12-11T00:22:49.307736Z", + "name": "CVE-2024-49085", + "description": "Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49085" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--690f6b20-dac2-45aa-85d0-f64ea701e1ef.json b/objects/vulnerability/vulnerability--690f6b20-dac2-45aa-85d0-f64ea701e1ef.json new file mode 100644 index 0000000000..d993748989 --- /dev/null +++ b/objects/vulnerability/vulnerability--690f6b20-dac2-45aa-85d0-f64ea701e1ef.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ff0f73e3-851f-4196-bdb3-54a5ffe42cf8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--690f6b20-dac2-45aa-85d0-f64ea701e1ef", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.420205Z", + "modified": "2024-12-11T00:22:47.420205Z", + "name": "CVE-2024-52999", + "description": "Substance3D - Modeler versions 1.14.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52999" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--69577cf2-412f-4c63-9e76-01d26028ba4b.json b/objects/vulnerability/vulnerability--69577cf2-412f-4c63-9e76-01d26028ba4b.json new file mode 100644 index 0000000000..3e841d8f4e --- /dev/null +++ b/objects/vulnerability/vulnerability--69577cf2-412f-4c63-9e76-01d26028ba4b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e3749b29-4bb0-41e5-9f04-811c722d372d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--69577cf2-412f-4c63-9e76-01d26028ba4b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.13946Z", + "modified": "2024-12-11T00:22:50.13946Z", + "name": "CVE-2024-43752", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43752" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6a479086-3641-499d-8b74-01639de4041e.json b/objects/vulnerability/vulnerability--6a479086-3641-499d-8b74-01639de4041e.json new file mode 100644 index 0000000000..825e7f670d --- /dev/null +++ b/objects/vulnerability/vulnerability--6a479086-3641-499d-8b74-01639de4041e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c1e0ba69-282d-465e-ba24-f532d024bd35", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6a479086-3641-499d-8b74-01639de4041e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.384156Z", + "modified": "2024-12-11T00:22:48.384156Z", + "name": "CVE-2024-53866", + "description": "The package manager pnpm prior to version 9.15.0 seems to mishandle overrides and global cache: Overrides from one workspace leak into npm metadata saved in global cache; npm metadata from global cache affects other workspaces; and installs by default don't revalidate the data (including on first lockfile generation). This can make workspace A (even running with `ignore-scripts=true`) posion global cache and execute scripts in workspace B. Users generally expect `ignore-scripts` to be sufficient to prevent immediate code execution on install (e.g. when the tree is just repacked/bundled without executing it). Here, that expectation is broken. Global state integrity is lost via operations that one would expect to be secure, enabling subsequently running arbitrary code execution on installs. Version 9.15.0 fixes the issue. As a work-around, use separate cache and store dirs in each workspace.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53866" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6aae06f1-4d50-4687-bb64-67b17466eb06.json b/objects/vulnerability/vulnerability--6aae06f1-4d50-4687-bb64-67b17466eb06.json new file mode 100644 index 0000000000..d6f8c60ad4 --- /dev/null +++ b/objects/vulnerability/vulnerability--6aae06f1-4d50-4687-bb64-67b17466eb06.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fdc99218-035b-41e6-9778-65bcde7c59ba", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6aae06f1-4d50-4687-bb64-67b17466eb06", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.265317Z", + "modified": "2024-12-11T00:22:49.265317Z", + "name": "CVE-2024-49093", + "description": "Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49093" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6baebe38-ede0-46aa-988b-45d3e77a5a1e.json b/objects/vulnerability/vulnerability--6baebe38-ede0-46aa-988b-45d3e77a5a1e.json new file mode 100644 index 0000000000..a3f3c3c4e3 --- /dev/null +++ b/objects/vulnerability/vulnerability--6baebe38-ede0-46aa-988b-45d3e77a5a1e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a150cf50-03f3-4f9c-aa21-5b50fc08c64c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6baebe38-ede0-46aa-988b-45d3e77a5a1e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.53327Z", + "modified": "2024-12-11T00:22:49.53327Z", + "name": "CVE-2024-46657", + "description": "Artifex Software mupdf v1.24.9 was discovered to contain a segmentation fault via the component /tools/pdfextract.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-46657" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6c68b27a-1405-44f5-b5fa-99847cf04bb0.json b/objects/vulnerability/vulnerability--6c68b27a-1405-44f5-b5fa-99847cf04bb0.json new file mode 100644 index 0000000000..08de43faa6 --- /dev/null +++ b/objects/vulnerability/vulnerability--6c68b27a-1405-44f5-b5fa-99847cf04bb0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ce9c7b2c-7860-458d-952c-a6ee65f7e88a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6c68b27a-1405-44f5-b5fa-99847cf04bb0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.275425Z", + "modified": "2024-12-11T00:22:49.275425Z", + "name": "CVE-2024-49077", + "description": "Windows Mobile Broadband Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49077" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6d842c69-6b05-47b7-a718-539aee4cf851.json b/objects/vulnerability/vulnerability--6d842c69-6b05-47b7-a718-539aee4cf851.json new file mode 100644 index 0000000000..a13130a307 --- /dev/null +++ b/objects/vulnerability/vulnerability--6d842c69-6b05-47b7-a718-539aee4cf851.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a7bfdb0e-f983-434c-ad93-28e0254bdd5d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6d842c69-6b05-47b7-a718-539aee4cf851", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.827709Z", + "modified": "2024-12-11T00:22:47.827709Z", + "name": "CVE-2024-50929", + "description": "Insecure permissions in Silicon Labs (SiLabs) Z-Wave Series 700 and 800 v7.21.1 allow attackers to arbitrarily change the device type in the controller's memory, leading to a Denial of Service (DoS).", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-50929" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--6f033b05-a524-4134-9a87-08c335458645.json b/objects/vulnerability/vulnerability--6f033b05-a524-4134-9a87-08c335458645.json new file mode 100644 index 0000000000..5619ac6ce7 --- /dev/null +++ b/objects/vulnerability/vulnerability--6f033b05-a524-4134-9a87-08c335458645.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8dedb2a3-eb71-43b9-8bbd-440299db7002", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--6f033b05-a524-4134-9a87-08c335458645", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.309926Z", + "modified": "2024-12-11T00:22:48.309926Z", + "name": "CVE-2024-53959", + "description": "Adobe Framemaker versions 2020.7, 2022.5 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53959" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--70200fc7-d926-461c-b6db-9b8708462b19.json b/objects/vulnerability/vulnerability--70200fc7-d926-461c-b6db-9b8708462b19.json new file mode 100644 index 0000000000..ee11bd1a7b --- /dev/null +++ b/objects/vulnerability/vulnerability--70200fc7-d926-461c-b6db-9b8708462b19.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--cc943e6d-cbc7-466c-b520-dcbe41214669", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--70200fc7-d926-461c-b6db-9b8708462b19", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.144803Z", + "modified": "2024-12-11T00:22:49.144803Z", + "name": "CVE-2024-55546", + "description": "Missing input validation in the ORing IAP-420 web-interface allows stored Cross-Site Scripting (XSS).This issue affects IAP-420 version 2.01e and below.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55546" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--703ab47e-55c4-4511-8bce-6b2beb019994.json b/objects/vulnerability/vulnerability--703ab47e-55c4-4511-8bce-6b2beb019994.json new file mode 100644 index 0000000000..2d19963174 --- /dev/null +++ b/objects/vulnerability/vulnerability--703ab47e-55c4-4511-8bce-6b2beb019994.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a38ab12e-1be8-45ec-aa47-ce6c6158aa85", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--703ab47e-55c4-4511-8bce-6b2beb019994", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.251113Z", + "modified": "2024-12-11T00:22:49.251113Z", + "name": "CVE-2024-49088", + "description": "Windows Common Log File System Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49088" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--71100692-8e9d-4ff0-a7c5-dbf8e63dde87.json b/objects/vulnerability/vulnerability--71100692-8e9d-4ff0-a7c5-dbf8e63dde87.json new file mode 100644 index 0000000000..217f17e2da --- /dev/null +++ b/objects/vulnerability/vulnerability--71100692-8e9d-4ff0-a7c5-dbf8e63dde87.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4d9d95e4-9416-43a2-95c8-6e194840d5ff", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--71100692-8e9d-4ff0-a7c5-dbf8e63dde87", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.829296Z", + "modified": "2024-12-11T00:22:47.829296Z", + "name": "CVE-2024-50921", + "description": "Insecure permissions in Silicon Labs (SiLabs) Z-Wave Series 700 and 800 v7.21.1 allow attackers to cause a Denial of Service (DoS) via repeatedly sending crafted packets to the controller.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-50921" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--71407a13-2e0b-4528-8050-a39c79850165.json b/objects/vulnerability/vulnerability--71407a13-2e0b-4528-8050-a39c79850165.json new file mode 100644 index 0000000000..5025f2168e --- /dev/null +++ b/objects/vulnerability/vulnerability--71407a13-2e0b-4528-8050-a39c79850165.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b2e1c762-6576-4b7d-917a-c10423270202", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--71407a13-2e0b-4528-8050-a39c79850165", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.496125Z", + "modified": "2024-12-11T00:22:47.496125Z", + "name": "CVE-2024-45156", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45156" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--71b8005b-94e1-45fd-9031-d09fb97a450e.json b/objects/vulnerability/vulnerability--71b8005b-94e1-45fd-9031-d09fb97a450e.json new file mode 100644 index 0000000000..3d229b7ef5 --- /dev/null +++ b/objects/vulnerability/vulnerability--71b8005b-94e1-45fd-9031-d09fb97a450e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--29fcfa31-6be6-4755-8596-d28e7440f4bd", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--71b8005b-94e1-45fd-9031-d09fb97a450e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.392115Z", + "modified": "2024-12-11T00:22:47.392115Z", + "name": "CVE-2024-52857", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52857" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--71f2127b-64ff-48fd-9b5c-7ce67e6b153a.json b/objects/vulnerability/vulnerability--71f2127b-64ff-48fd-9b5c-7ce67e6b153a.json new file mode 100644 index 0000000000..ce1b157b89 --- /dev/null +++ b/objects/vulnerability/vulnerability--71f2127b-64ff-48fd-9b5c-7ce67e6b153a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d66a65c9-58af-480a-a45e-efb0b5706066", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--71f2127b-64ff-48fd-9b5c-7ce67e6b153a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.08671Z", + "modified": "2024-12-11T00:22:50.08671Z", + "name": "CVE-2024-43727", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43727" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--72125b18-6acc-4720-8504-47d6dd8de734.json b/objects/vulnerability/vulnerability--72125b18-6acc-4720-8504-47d6dd8de734.json new file mode 100644 index 0000000000..a59251f563 --- /dev/null +++ b/objects/vulnerability/vulnerability--72125b18-6acc-4720-8504-47d6dd8de734.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--720c6ab8-f6c1-473c-ae4b-0ade7b05ace8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--72125b18-6acc-4720-8504-47d6dd8de734", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.410905Z", + "modified": "2024-12-11T00:22:47.410905Z", + "name": "CVE-2024-52997", + "description": "Photoshop Desktop versions 26.0 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52997" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--72dbd104-ce02-4f01-8867-a45e2f130fd2.json b/objects/vulnerability/vulnerability--72dbd104-ce02-4f01-8867-a45e2f130fd2.json new file mode 100644 index 0000000000..c987ee134a --- /dev/null +++ b/objects/vulnerability/vulnerability--72dbd104-ce02-4f01-8867-a45e2f130fd2.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e6022967-1e4c-4119-825f-801c1fa0e94b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--72dbd104-ce02-4f01-8867-a45e2f130fd2", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.32048Z", + "modified": "2024-12-11T00:22:49.32048Z", + "name": "CVE-2024-49554", + "description": "Media Encoder versions 25.0, 24.6.3 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49554" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--731f544c-f49a-4c9f-af11-e3071a44fb9f.json b/objects/vulnerability/vulnerability--731f544c-f49a-4c9f-af11-e3071a44fb9f.json new file mode 100644 index 0000000000..afc33d5a39 --- /dev/null +++ b/objects/vulnerability/vulnerability--731f544c-f49a-4c9f-af11-e3071a44fb9f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c49ae28f-f345-4bc7-978f-2deee9f17112", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--731f544c-f49a-4c9f-af11-e3071a44fb9f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.492513Z", + "modified": "2024-12-11T00:22:49.492513Z", + "name": "CVE-2024-46341", + "description": "TP-Link TL-WR845N(UN)_V4_190219 was discovered to transmit credentials in base64 encoded form, which can be easily decoded by an attacker executing a man-in-the-middle attack.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-46341" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--734c2e6e-b92c-4e74-8bd9-5377a162e073.json b/objects/vulnerability/vulnerability--734c2e6e-b92c-4e74-8bd9-5377a162e073.json new file mode 100644 index 0000000000..01fd9504a1 --- /dev/null +++ b/objects/vulnerability/vulnerability--734c2e6e-b92c-4e74-8bd9-5377a162e073.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c35d5030-3340-461a-94b0-aa915a275275", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--734c2e6e-b92c-4e74-8bd9-5377a162e073", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.357534Z", + "modified": "2024-12-11T00:22:47.357534Z", + "name": "CVE-2024-52861", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52861" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--75236c32-99f3-43ab-abb2-722a537ada11.json b/objects/vulnerability/vulnerability--75236c32-99f3-43ab-abb2-722a537ada11.json new file mode 100644 index 0000000000..cb660ddea4 --- /dev/null +++ b/objects/vulnerability/vulnerability--75236c32-99f3-43ab-abb2-722a537ada11.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d64f79c1-5442-40f6-a648-26c8ed7070f5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--75236c32-99f3-43ab-abb2-722a537ada11", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.220511Z", + "modified": "2024-12-11T00:22:49.220511Z", + "name": "CVE-2024-49079", + "description": "Input Method Editor (IME) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49079" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--757f71eb-5a90-4ba7-8291-bb72c21598f6.json b/objects/vulnerability/vulnerability--757f71eb-5a90-4ba7-8291-bb72c21598f6.json new file mode 100644 index 0000000000..cf491aec6e --- /dev/null +++ b/objects/vulnerability/vulnerability--757f71eb-5a90-4ba7-8291-bb72c21598f6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e1151adc-7533-4a5d-a4f6-821b837e9a5e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--757f71eb-5a90-4ba7-8291-bb72c21598f6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.18978Z", + "modified": "2024-12-11T00:22:49.18978Z", + "name": "CVE-2024-49081", + "description": "Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49081" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--758c62eb-4201-4455-bd99-3575baa3dd78.json b/objects/vulnerability/vulnerability--758c62eb-4201-4455-bd99-3575baa3dd78.json new file mode 100644 index 0000000000..6ef1d900e3 --- /dev/null +++ b/objects/vulnerability/vulnerability--758c62eb-4201-4455-bd99-3575baa3dd78.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--eb520d71-e781-4be4-8f7f-24efa1859db3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--758c62eb-4201-4455-bd99-3575baa3dd78", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.082372Z", + "modified": "2024-12-11T00:22:49.082372Z", + "name": "CVE-2024-54094", + "description": "A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54094" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7599769a-e014-4c25-8e2f-55213a67c745.json b/objects/vulnerability/vulnerability--7599769a-e014-4c25-8e2f-55213a67c745.json new file mode 100644 index 0000000000..c788376537 --- /dev/null +++ b/objects/vulnerability/vulnerability--7599769a-e014-4c25-8e2f-55213a67c745.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0bdbe8d9-2c45-4566-99fa-90298a95df50", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7599769a-e014-4c25-8e2f-55213a67c745", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.620295Z", + "modified": "2024-12-11T00:22:47.620295Z", + "name": "CVE-2024-9844", + "description": "Insufficient server-side controls in Secure Application Manager of Ivanti Connect Secure before version 22.7R2.4 allows a remote authenticated attacker to bypass restrictions.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-9844" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7781979b-6361-403c-9276-7665a22bcb73.json b/objects/vulnerability/vulnerability--7781979b-6361-403c-9276-7665a22bcb73.json new file mode 100644 index 0000000000..e0a1033016 --- /dev/null +++ b/objects/vulnerability/vulnerability--7781979b-6361-403c-9276-7665a22bcb73.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f254fdf6-a313-4ad6-994a-0223ad82cbcf", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7781979b-6361-403c-9276-7665a22bcb73", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.033757Z", + "modified": "2024-12-11T00:22:48.033757Z", + "name": "CVE-2024-11205", + "description": "The WPForms plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wpforms_is_admin_page' function in versions starting from 1.8.4 up to, and including, 1.9.2.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to refund payments and cancel subscriptions.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11205" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--785a0123-6a9f-4196-9adb-0c819b1de57a.json b/objects/vulnerability/vulnerability--785a0123-6a9f-4196-9adb-0c819b1de57a.json new file mode 100644 index 0000000000..c0e26d7d03 --- /dev/null +++ b/objects/vulnerability/vulnerability--785a0123-6a9f-4196-9adb-0c819b1de57a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d4f2d63e-4609-494b-bffe-e7fbcd785747", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--785a0123-6a9f-4196-9adb-0c819b1de57a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:59.516273Z", + "modified": "2024-12-11T00:22:59.516273Z", + "name": "CVE-2023-6947", + "description": "The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.4.26. This makes it possible for authenticated attackers, with contributor level or higher to read the contents of arbitrary folders on the server, which can contain sensitive information such as folder structure.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2023-6947" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--787fbf6d-d079-47a0-ab17-47777f59e3fe.json b/objects/vulnerability/vulnerability--787fbf6d-d079-47a0-ab17-47777f59e3fe.json new file mode 100644 index 0000000000..f6fa988b1b --- /dev/null +++ b/objects/vulnerability/vulnerability--787fbf6d-d079-47a0-ab17-47777f59e3fe.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6e6a4909-ff27-4e9e-b2ab-e3cf47d8e345", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--787fbf6d-d079-47a0-ab17-47777f59e3fe", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.234593Z", + "modified": "2024-12-11T00:22:49.234593Z", + "name": "CVE-2024-49087", + "description": "Windows Mobile Broadband Driver Information Disclosure Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49087" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7b19090c-952d-44fe-9985-d338b71c0696.json b/objects/vulnerability/vulnerability--7b19090c-952d-44fe-9985-d338b71c0696.json new file mode 100644 index 0000000000..eb1d8ce544 --- /dev/null +++ b/objects/vulnerability/vulnerability--7b19090c-952d-44fe-9985-d338b71c0696.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d1be3491-c6e3-46dd-aba4-eb604d32fb4d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7b19090c-952d-44fe-9985-d338b71c0696", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.094743Z", + "modified": "2024-12-11T00:22:49.094743Z", + "name": "CVE-2024-54034", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54034" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7d31579a-ced7-4c93-860b-67d3fad0f2b0.json b/objects/vulnerability/vulnerability--7d31579a-ced7-4c93-860b-67d3fad0f2b0.json new file mode 100644 index 0000000000..74779613d4 --- /dev/null +++ b/objects/vulnerability/vulnerability--7d31579a-ced7-4c93-860b-67d3fad0f2b0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0efa66c5-c9de-45c9-963e-7e1e5e2a90aa", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7d31579a-ced7-4c93-860b-67d3fad0f2b0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.280207Z", + "modified": "2024-12-11T00:22:49.280207Z", + "name": "CVE-2024-49080", + "description": "Windows IP Routing Management Snapin Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49080" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7db21dc5-1ea0-4bb0-92ff-dfd91283e8d0.json b/objects/vulnerability/vulnerability--7db21dc5-1ea0-4bb0-92ff-dfd91283e8d0.json new file mode 100644 index 0000000000..a69661bfec --- /dev/null +++ b/objects/vulnerability/vulnerability--7db21dc5-1ea0-4bb0-92ff-dfd91283e8d0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--139ae431-f870-4cae-8709-2fb0af593244", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7db21dc5-1ea0-4bb0-92ff-dfd91283e8d0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.425814Z", + "modified": "2024-12-11T00:22:47.425814Z", + "name": "CVE-2024-52832", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52832" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7dbc1dba-0850-4389-9f6e-96ef91b08054.json b/objects/vulnerability/vulnerability--7dbc1dba-0850-4389-9f6e-96ef91b08054.json new file mode 100644 index 0000000000..feab5c9f0d --- /dev/null +++ b/objects/vulnerability/vulnerability--7dbc1dba-0850-4389-9f6e-96ef91b08054.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--eabad514-416c-463c-9817-f6a4e82e6ec9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7dbc1dba-0850-4389-9f6e-96ef91b08054", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.418981Z", + "modified": "2024-12-11T00:22:47.418981Z", + "name": "CVE-2024-52854", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52854" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7e9a8217-d598-4f6f-971f-efa9c06f00d2.json b/objects/vulnerability/vulnerability--7e9a8217-d598-4f6f-971f-efa9c06f00d2.json new file mode 100644 index 0000000000..03cf302cb9 --- /dev/null +++ b/objects/vulnerability/vulnerability--7e9a8217-d598-4f6f-971f-efa9c06f00d2.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c02d8ee2-2e53-4cc5-a183-f53a6404f65d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7e9a8217-d598-4f6f-971f-efa9c06f00d2", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.076487Z", + "modified": "2024-12-11T00:22:49.076487Z", + "name": "CVE-2024-54133", + "description": "Action Pack is a framework for handling and responding to web requests. There is a possible Cross Site Scripting (XSS) vulnerability in the `content_security_policy` helper starting in version 5.2.0 of Action Pack and prior to versions 7.0.8.7, 7.1.5.1, 7.2.2.1, and 8.0.0.1. Applications which set Content-Security-Policy (CSP) headers dynamically from untrusted user input may be vulnerable to carefully crafted inputs being able to inject new directives into the CSP. This could lead to a bypass of the CSP and its protection against XSS and other attacks. Versions 7.0.8.7, 7.1.5.1, 7.2.2.1, and 8.0.0.1 contain a fix. As a workaround, applications can avoid setting CSP headers dynamically from untrusted input, or can validate/sanitize that input.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54133" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--7ef75541-6abc-4052-b572-5829bbbf4e09.json b/objects/vulnerability/vulnerability--7ef75541-6abc-4052-b572-5829bbbf4e09.json new file mode 100644 index 0000000000..06290dd488 --- /dev/null +++ b/objects/vulnerability/vulnerability--7ef75541-6abc-4052-b572-5829bbbf4e09.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--412bd49d-d3f0-47d9-826e-3f1ac1303499", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--7ef75541-6abc-4052-b572-5829bbbf4e09", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.315837Z", + "modified": "2024-12-11T00:22:49.315837Z", + "name": "CVE-2024-49123", + "description": "Windows Remote Desktop Services Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49123" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--80b05398-f568-430d-8545-0e1664c3f796.json b/objects/vulnerability/vulnerability--80b05398-f568-430d-8545-0e1664c3f796.json new file mode 100644 index 0000000000..945c0ba758 --- /dev/null +++ b/objects/vulnerability/vulnerability--80b05398-f568-430d-8545-0e1664c3f796.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--008d6136-8d24-4cd6-aa24-80d4db105b16", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--80b05398-f568-430d-8545-0e1664c3f796", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.150172Z", + "modified": "2024-12-11T00:22:49.150172Z", + "name": "CVE-2024-55547", + "description": "SNMP objects in NET-SNMP used in ORing IAP-420 allows Command Injection. This issue affects IAP-420: through 2.01e.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55547" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--81f414dd-ecc0-4582-94a2-9d1636e9ed35.json b/objects/vulnerability/vulnerability--81f414dd-ecc0-4582-94a2-9d1636e9ed35.json new file mode 100644 index 0000000000..f6534c16e7 --- /dev/null +++ b/objects/vulnerability/vulnerability--81f414dd-ecc0-4582-94a2-9d1636e9ed35.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ca130ee2-d897-44b5-b1d3-1504bfb70250", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--81f414dd-ecc0-4582-94a2-9d1636e9ed35", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.186268Z", + "modified": "2024-12-11T00:22:49.186268Z", + "name": "CVE-2024-49089", + "description": "Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49089" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--843b0d2f-fec6-4403-9015-dabf879edfa3.json b/objects/vulnerability/vulnerability--843b0d2f-fec6-4403-9015-dabf879edfa3.json new file mode 100644 index 0000000000..a43b489291 --- /dev/null +++ b/objects/vulnerability/vulnerability--843b0d2f-fec6-4403-9015-dabf879edfa3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5bb281e4-ea7c-4db4-a009-0928f7abcd14", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--843b0d2f-fec6-4403-9015-dabf879edfa3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.152143Z", + "modified": "2024-12-11T00:22:49.152143Z", + "name": "CVE-2024-55544", + "description": "Missing input validation in the ORing IAP-420 web-interface allows stored Cross-Site Scripting (XSS).This issue affects IAP-420 version 2.01e and below.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55544" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8514c621-2428-4c83-ab1b-24df3e271b67.json b/objects/vulnerability/vulnerability--8514c621-2428-4c83-ab1b-24df3e271b67.json new file mode 100644 index 0000000000..5bf3d30484 --- /dev/null +++ b/objects/vulnerability/vulnerability--8514c621-2428-4c83-ab1b-24df3e271b67.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5bb8b041-94bc-487d-be70-c882f59a7ac2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8514c621-2428-4c83-ab1b-24df3e271b67", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.422745Z", + "modified": "2024-12-11T00:22:47.422745Z", + "name": "CVE-2024-52983", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52983" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8519a40c-155d-4c65-92fe-01904c0fcae0.json b/objects/vulnerability/vulnerability--8519a40c-155d-4c65-92fe-01904c0fcae0.json new file mode 100644 index 0000000000..236dd0edd1 --- /dev/null +++ b/objects/vulnerability/vulnerability--8519a40c-155d-4c65-92fe-01904c0fcae0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c74c3b5a-1c85-458c-ba3b-a1e4f1d30556", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8519a40c-155d-4c65-92fe-01904c0fcae0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.184987Z", + "modified": "2024-12-11T00:22:49.184987Z", + "name": "CVE-2024-49129", + "description": "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49129" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--857f26ec-917a-45d9-b121-d06248af9d38.json b/objects/vulnerability/vulnerability--857f26ec-917a-45d9-b121-d06248af9d38.json new file mode 100644 index 0000000000..65b1477a6c --- /dev/null +++ b/objects/vulnerability/vulnerability--857f26ec-917a-45d9-b121-d06248af9d38.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1d586c07-1658-4861-89f3-80efbea19c15", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--857f26ec-917a-45d9-b121-d06248af9d38", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.221682Z", + "modified": "2024-12-11T00:22:49.221682Z", + "name": "CVE-2024-49113", + "description": "Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49113" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--85da2fcc-39c6-4abd-b2bc-f94ed976214c.json b/objects/vulnerability/vulnerability--85da2fcc-39c6-4abd-b2bc-f94ed976214c.json new file mode 100644 index 0000000000..7df17f12ad --- /dev/null +++ b/objects/vulnerability/vulnerability--85da2fcc-39c6-4abd-b2bc-f94ed976214c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--65cb758e-1f78-4481-9093-03430622ab01", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--85da2fcc-39c6-4abd-b2bc-f94ed976214c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.740632Z", + "modified": "2024-12-11T00:22:47.740632Z", + "name": "CVE-2024-47578", + "description": "Adobe Document Service allows an attacker with administrator privileges to send a crafted request from a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external network, resulting in a Server-Side Request Forgery vulnerability. On successful exploitation, the attacker can read or modify any file and/or make the entire system unavailable.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47578" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--867ad366-66ac-4f9d-b857-e73b2660162c.json b/objects/vulnerability/vulnerability--867ad366-66ac-4f9d-b857-e73b2660162c.json new file mode 100644 index 0000000000..3d0e4dd7cb --- /dev/null +++ b/objects/vulnerability/vulnerability--867ad366-66ac-4f9d-b857-e73b2660162c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--75616959-29fa-4897-b88b-35d67a3dcdea", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--867ad366-66ac-4f9d-b857-e73b2660162c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.074408Z", + "modified": "2024-12-11T00:22:50.074408Z", + "name": "CVE-2024-43717", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43717" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--869a3174-69c4-4648-82e0-620dee4e1e95.json b/objects/vulnerability/vulnerability--869a3174-69c4-4648-82e0-620dee4e1e95.json new file mode 100644 index 0000000000..d1533a90a7 --- /dev/null +++ b/objects/vulnerability/vulnerability--869a3174-69c4-4648-82e0-620dee4e1e95.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--17cf7729-b572-4de3-82d0-52c7832d7b55", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--869a3174-69c4-4648-82e0-620dee4e1e95", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.335407Z", + "modified": "2024-12-11T00:22:48.335407Z", + "name": "CVE-2024-53954", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53954" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--884d01e2-5624-4f78-a458-877ff90e607c.json b/objects/vulnerability/vulnerability--884d01e2-5624-4f78-a458-877ff90e607c.json new file mode 100644 index 0000000000..ee0aa74160 --- /dev/null +++ b/objects/vulnerability/vulnerability--884d01e2-5624-4f78-a458-877ff90e607c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--bf6e0da0-4f34-4cef-8341-6109b310b084", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--884d01e2-5624-4f78-a458-877ff90e607c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.443962Z", + "modified": "2024-12-11T00:22:47.443962Z", + "name": "CVE-2024-52823", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to visit a malicious link or input data into a compromised form.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52823" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--884d3d69-3f67-4a43-bf84-58e013258b52.json b/objects/vulnerability/vulnerability--884d3d69-3f67-4a43-bf84-58e013258b52.json new file mode 100644 index 0000000000..3b7251f995 --- /dev/null +++ b/objects/vulnerability/vulnerability--884d3d69-3f67-4a43-bf84-58e013258b52.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--55436c48-e506-4970-afc3-3ce1fb02506b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--884d3d69-3f67-4a43-bf84-58e013258b52", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.099305Z", + "modified": "2024-12-11T00:22:50.099305Z", + "name": "CVE-2024-43726", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43726" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--889cf79e-6610-40ec-966e-27462d9ce425.json b/objects/vulnerability/vulnerability--889cf79e-6610-40ec-966e-27462d9ce425.json new file mode 100644 index 0000000000..b2cd0cb42a --- /dev/null +++ b/objects/vulnerability/vulnerability--889cf79e-6610-40ec-966e-27462d9ce425.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--82399d59-f881-4613-b07e-22e01f2c5fec", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--889cf79e-6610-40ec-966e-27462d9ce425", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.091409Z", + "modified": "2024-12-11T00:22:49.091409Z", + "name": "CVE-2024-54040", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54040" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--89cacd9a-edd5-4809-91db-de528cf7f8f5.json b/objects/vulnerability/vulnerability--89cacd9a-edd5-4809-91db-de528cf7f8f5.json new file mode 100644 index 0000000000..bef358eaa2 --- /dev/null +++ b/objects/vulnerability/vulnerability--89cacd9a-edd5-4809-91db-de528cf7f8f5.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c5798e27-9eb7-45d1-be5e-76bf3c5c1de6", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--89cacd9a-edd5-4809-91db-de528cf7f8f5", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.203467Z", + "modified": "2024-12-11T00:22:49.203467Z", + "name": "CVE-2024-49114", + "description": "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49114" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8a12f087-3510-4b30-b450-8ad0f5c4bf14.json b/objects/vulnerability/vulnerability--8a12f087-3510-4b30-b450-8ad0f5c4bf14.json new file mode 100644 index 0000000000..58a862d412 --- /dev/null +++ b/objects/vulnerability/vulnerability--8a12f087-3510-4b30-b450-8ad0f5c4bf14.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--75ff2161-87ba-4fac-adef-07afe65f0049", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8a12f087-3510-4b30-b450-8ad0f5c4bf14", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.355233Z", + "modified": "2024-12-11T00:22:48.355233Z", + "name": "CVE-2024-53951", + "description": "InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53951" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8b56b793-f243-4803-a18c-57ef70816672.json b/objects/vulnerability/vulnerability--8b56b793-f243-4803-a18c-57ef70816672.json new file mode 100644 index 0000000000..8615567ce7 --- /dev/null +++ b/objects/vulnerability/vulnerability--8b56b793-f243-4803-a18c-57ef70816672.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4487350c-8123-472a-a8d5-6c03c8dd3032", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8b56b793-f243-4803-a18c-57ef70816672", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.343757Z", + "modified": "2024-12-11T00:22:48.343757Z", + "name": "CVE-2024-53832", + "description": "A vulnerability has been identified in CPCI85 Central Processing/Communication (All versions < V05.30). The affected devices contain a secure element which is connected via an unencrypted SPI bus. This could allow an attacker with physical access to the SPI bus to observe the password used for the secure element authentication, and then use the secure element as an oracle to decrypt all encrypted update files.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53832" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8bf5b72a-4f6b-4435-a83b-9bb996a793d9.json b/objects/vulnerability/vulnerability--8bf5b72a-4f6b-4435-a83b-9bb996a793d9.json new file mode 100644 index 0000000000..da4548e6d4 --- /dev/null +++ b/objects/vulnerability/vulnerability--8bf5b72a-4f6b-4435-a83b-9bb996a793d9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--dd7c9c8c-f326-4960-bcc7-730cb6cc334c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8bf5b72a-4f6b-4435-a83b-9bb996a793d9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.421279Z", + "modified": "2024-12-11T00:22:47.421279Z", + "name": "CVE-2024-52847", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52847" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8ee9f1b5-e64e-4038-b20b-22d8d7b66fb0.json b/objects/vulnerability/vulnerability--8ee9f1b5-e64e-4038-b20b-22d8d7b66fb0.json new file mode 100644 index 0000000000..181615308c --- /dev/null +++ b/objects/vulnerability/vulnerability--8ee9f1b5-e64e-4038-b20b-22d8d7b66fb0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d819fecd-fcdb-45fb-a105-6b6c3e7d0608", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8ee9f1b5-e64e-4038-b20b-22d8d7b66fb0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.818815Z", + "modified": "2024-12-11T00:22:49.818815Z", + "name": "CVE-2024-28138", + "description": "An unauthenticated attacker with network access to the affected device's web interface can execute any system command via the \"msg_events.php\" script as the www-data user. The HTTP GET parameter \"data\" is not properly sanitized.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-28138" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8f626b05-0c6b-4ce6-96b0-ccda2dcee1f9.json b/objects/vulnerability/vulnerability--8f626b05-0c6b-4ce6-96b0-ccda2dcee1f9.json new file mode 100644 index 0000000000..18af8ef93b --- /dev/null +++ b/objects/vulnerability/vulnerability--8f626b05-0c6b-4ce6-96b0-ccda2dcee1f9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5de57cc6-036e-45ff-bfc3-3be1b2dfc9ad", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8f626b05-0c6b-4ce6-96b0-ccda2dcee1f9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.137845Z", + "modified": "2024-12-11T00:22:49.137845Z", + "name": "CVE-2024-55653", + "description": "PwnDoc is a penetration test report generator. In versions up to and including 0.5.3, an authenticated user is able to crash the backend by raising a `UnhandledPromiseRejection` on audits which exits the backend. The user doesn't need to know the audit id, since a bad audit id will also raise the rejection. With the backend being unresponsive, the whole application becomes unusable for all users of the application. As of time of publication, no known patches are available.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55653" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8f7e7c47-d858-4633-a9a4-4bba6b103c6a.json b/objects/vulnerability/vulnerability--8f7e7c47-d858-4633-a9a4-4bba6b103c6a.json new file mode 100644 index 0000000000..f2bceb19df --- /dev/null +++ b/objects/vulnerability/vulnerability--8f7e7c47-d858-4633-a9a4-4bba6b103c6a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a682ce3b-2fc7-44ca-8b09-68bf69c043d3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8f7e7c47-d858-4633-a9a4-4bba6b103c6a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.436362Z", + "modified": "2024-12-11T00:22:47.436362Z", + "name": "CVE-2024-52051", + "description": "A vulnerability has been identified in SIMATIC S7-PLCSIM V17 (All versions), SIMATIC S7-PLCSIM V18 (All versions), SIMATIC STEP 7 Safety V17 (All versions), SIMATIC STEP 7 Safety V18 (All versions), SIMATIC STEP 7 Safety V19 (All versions), SIMATIC STEP 7 V17 (All versions), SIMATIC STEP 7 V18 (All versions), SIMATIC STEP 7 V19 (All versions), SIMATIC WinCC Unified PC Runtime V18 (All versions), SIMATIC WinCC Unified PC Runtime V19 (All versions), SIMATIC WinCC Unified V17 (All versions), SIMATIC WinCC Unified V18 (All versions), SIMATIC WinCC Unified V19 (All versions), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V18 (All versions), SIMATIC WinCC V19 (All versions), SIMOCODE ES V17 (All versions), SIMOCODE ES V18 (All versions), SIMOCODE ES V19 (All versions), SIMOTION SCOUT TIA V5.4 SP3 (All versions), SIMOTION SCOUT TIA V5.5 SP1 (All versions), SIMOTION SCOUT TIA V5.6 SP1 (All versions), SINAMICS Startdrive V17 (All versions), SINAMICS Startdrive V18 (All versions), SINAMICS Startdrive V19 (All versions), SIRIUS Safety ES V17 (TIA Portal) (All versions), SIRIUS Safety ES V18 (TIA Portal) (All versions), SIRIUS Safety ES V19 (TIA Portal) (All versions), SIRIUS Soft Starter ES V17 (TIA Portal) (All versions), SIRIUS Soft Starter ES V18 (TIA Portal) (All versions), SIRIUS Soft Starter ES V19 (TIA Portal) (All versions), TIA Portal Cloud V17 (All versions), TIA Portal Cloud V18 (All versions), TIA Portal Cloud V19 (All versions). The affected devices do not properly sanitize user-controllable input when parsing user settings. This could allow an attacker to locally execute arbitrary commands in the host operating system with the privileges of the user.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52051" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--8fc078f1-fd88-4d17-8497-ac863e6f475f.json b/objects/vulnerability/vulnerability--8fc078f1-fd88-4d17-8497-ac863e6f475f.json new file mode 100644 index 0000000000..d2e6efa142 --- /dev/null +++ b/objects/vulnerability/vulnerability--8fc078f1-fd88-4d17-8497-ac863e6f475f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--bd853e6a-04ea-4d66-972b-c9389744701d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--8fc078f1-fd88-4d17-8497-ac863e6f475f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.424315Z", + "modified": "2024-12-11T00:22:47.424315Z", + "name": "CVE-2024-52846", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52846" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--90b0a7d6-59cf-4fbb-a62e-ba3b58881b74.json b/objects/vulnerability/vulnerability--90b0a7d6-59cf-4fbb-a62e-ba3b58881b74.json new file mode 100644 index 0000000000..9d0ee110d7 --- /dev/null +++ b/objects/vulnerability/vulnerability--90b0a7d6-59cf-4fbb-a62e-ba3b58881b74.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5c0d345c-bc0e-489a-b11f-4dda5c5e7fe7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--90b0a7d6-59cf-4fbb-a62e-ba3b58881b74", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.321502Z", + "modified": "2024-12-11T00:22:49.321502Z", + "name": "CVE-2024-49105", + "description": "Remote Desktop Client Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49105" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--91141651-c579-47be-a5dc-01cbd32361af.json b/objects/vulnerability/vulnerability--91141651-c579-47be-a5dc-01cbd32361af.json new file mode 100644 index 0000000000..0a72172a3f --- /dev/null +++ b/objects/vulnerability/vulnerability--91141651-c579-47be-a5dc-01cbd32361af.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--08f99544-9f90-46d0-8577-c5c176e2d47d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--91141651-c579-47be-a5dc-01cbd32361af", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.060595Z", + "modified": "2024-12-11T00:22:48.060595Z", + "name": "CVE-2024-11633", + "description": "Argument injection in Ivanti Connect Secure before version 22.7R2.4 allows a remote authenticated attacker with admin privileges to achieve remote code execution", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11633" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--916c9496-a438-42c4-9b1c-adeeed1465cd.json b/objects/vulnerability/vulnerability--916c9496-a438-42c4-9b1c-adeeed1465cd.json new file mode 100644 index 0000000000..086a3b2767 --- /dev/null +++ b/objects/vulnerability/vulnerability--916c9496-a438-42c4-9b1c-adeeed1465cd.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4eb4f662-a7ba-4648-b4ce-ccd275198099", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--916c9496-a438-42c4-9b1c-adeeed1465cd", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.183356Z", + "modified": "2024-12-11T00:22:49.183356Z", + "name": "CVE-2024-49059", + "description": "Microsoft Office Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49059" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--925039a0-4233-45c1-9161-c93d72efb9fa.json b/objects/vulnerability/vulnerability--925039a0-4233-45c1-9161-c93d72efb9fa.json new file mode 100644 index 0000000000..f668ba7cfc --- /dev/null +++ b/objects/vulnerability/vulnerability--925039a0-4233-45c1-9161-c93d72efb9fa.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a7c1cef4-cdc5-4e73-8c95-a18ed0aa47e7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--925039a0-4233-45c1-9161-c93d72efb9fa", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.354078Z", + "modified": "2024-12-11T00:22:48.354078Z", + "name": "CVE-2024-53006", + "description": "Substance3D - Modeler versions 1.14.1 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial-of-service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53006" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--92870e98-7f1a-433e-89bd-d9bac79fbd61.json b/objects/vulnerability/vulnerability--92870e98-7f1a-433e-89bd-d9bac79fbd61.json new file mode 100644 index 0000000000..950661563b --- /dev/null +++ b/objects/vulnerability/vulnerability--92870e98-7f1a-433e-89bd-d9bac79fbd61.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0da43372-771d-4d82-9472-b3ff203609de", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--92870e98-7f1a-433e-89bd-d9bac79fbd61", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.364766Z", + "modified": "2024-12-11T00:22:47.364766Z", + "name": "CVE-2024-52992", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52992" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--944ec164-b385-4f84-8663-691da8dbe42a.json b/objects/vulnerability/vulnerability--944ec164-b385-4f84-8663-691da8dbe42a.json new file mode 100644 index 0000000000..c29fe3a66e --- /dev/null +++ b/objects/vulnerability/vulnerability--944ec164-b385-4f84-8663-691da8dbe42a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--24132e35-b1f4-455c-87d2-5fa162ab4875", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--944ec164-b385-4f84-8663-691da8dbe42a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.056864Z", + "modified": "2024-12-11T00:22:49.056864Z", + "name": "CVE-2024-54037", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to visit a malicious link or input data into a compromised form.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54037" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--94af1d77-9ee7-4ceb-b0d1-0e6dfb222bbf.json b/objects/vulnerability/vulnerability--94af1d77-9ee7-4ceb-b0d1-0e6dfb222bbf.json new file mode 100644 index 0000000000..715ede11f8 --- /dev/null +++ b/objects/vulnerability/vulnerability--94af1d77-9ee7-4ceb-b0d1-0e6dfb222bbf.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0dba7198-7c3e-418a-89a8-cc1a8eb44dab", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--94af1d77-9ee7-4ceb-b0d1-0e6dfb222bbf", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.249355Z", + "modified": "2024-12-11T00:22:49.249355Z", + "name": "CVE-2024-49553", + "description": "Media Encoder versions 25.0, 24.6.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49553" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--98437ab3-d6f5-4aa6-a634-88300684e1d1.json b/objects/vulnerability/vulnerability--98437ab3-d6f5-4aa6-a634-88300684e1d1.json new file mode 100644 index 0000000000..cb0e0e7e14 --- /dev/null +++ b/objects/vulnerability/vulnerability--98437ab3-d6f5-4aa6-a634-88300684e1d1.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--280a12a6-76a8-49ab-86eb-d632f30f73c9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--98437ab3-d6f5-4aa6-a634-88300684e1d1", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.333055Z", + "modified": "2024-12-11T00:22:48.333055Z", + "name": "CVE-2024-53004", + "description": "Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53004" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--98bb1028-6234-4ebd-8f34-0af5028441b9.json b/objects/vulnerability/vulnerability--98bb1028-6234-4ebd-8f34-0af5028441b9.json new file mode 100644 index 0000000000..d5b621a43b --- /dev/null +++ b/objects/vulnerability/vulnerability--98bb1028-6234-4ebd-8f34-0af5028441b9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0bd426d2-c98e-4b1f-b82d-b6babb7a3a09", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--98bb1028-6234-4ebd-8f34-0af5028441b9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.20953Z", + "modified": "2024-12-11T00:22:49.20953Z", + "name": "CVE-2024-49063", + "description": "Microsoft/Muzic Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49063" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--99b5a1db-30a1-40de-9218-d089ccd23665.json b/objects/vulnerability/vulnerability--99b5a1db-30a1-40de-9218-d089ccd23665.json new file mode 100644 index 0000000000..648f8fc1e0 --- /dev/null +++ b/objects/vulnerability/vulnerability--99b5a1db-30a1-40de-9218-d089ccd23665.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1d2d590e-2b29-4b44-a0f4-d9ff5478158e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--99b5a1db-30a1-40de-9218-d089ccd23665", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.119909Z", + "modified": "2024-12-11T00:22:49.119909Z", + "name": "CVE-2024-54038", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54038" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9a4bdfbe-f45c-4ac0-9e47-81b85ecbedd4.json b/objects/vulnerability/vulnerability--9a4bdfbe-f45c-4ac0-9e47-81b85ecbedd4.json new file mode 100644 index 0000000000..205300b2b3 --- /dev/null +++ b/objects/vulnerability/vulnerability--9a4bdfbe-f45c-4ac0-9e47-81b85ecbedd4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2058185f-4705-484c-b92e-3c9d864879b1", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9a4bdfbe-f45c-4ac0-9e47-81b85ecbedd4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.521106Z", + "modified": "2024-12-11T00:22:47.521106Z", + "name": "CVE-2024-12286", + "description": "MOBATIME Network Master Clock - DTS 4801 allows attackers to use SSH to gain initial access using default credentials.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-12286" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9abd1a51-5ee9-4c1d-8dc6-cba3d4ed1aec.json b/objects/vulnerability/vulnerability--9abd1a51-5ee9-4c1d-8dc6-cba3d4ed1aec.json new file mode 100644 index 0000000000..4cbcd41dc3 --- /dev/null +++ b/objects/vulnerability/vulnerability--9abd1a51-5ee9-4c1d-8dc6-cba3d4ed1aec.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--04c17797-8c36-40a9-812d-d93c9ee6e75d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9abd1a51-5ee9-4c1d-8dc6-cba3d4ed1aec", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.211833Z", + "modified": "2024-12-11T00:22:49.211833Z", + "name": "CVE-2024-49552", + "description": "Media Encoder versions 25.0, 24.6.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49552" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9af684d8-69b6-49e7-97f9-5da07b8c548f.json b/objects/vulnerability/vulnerability--9af684d8-69b6-49e7-97f9-5da07b8c548f.json new file mode 100644 index 0000000000..bae3579bf2 --- /dev/null +++ b/objects/vulnerability/vulnerability--9af684d8-69b6-49e7-97f9-5da07b8c548f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9213c0e6-9f1a-42ae-9904-d6121c54ca9c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9af684d8-69b6-49e7-97f9-5da07b8c548f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.319729Z", + "modified": "2024-12-11T00:22:48.319729Z", + "name": "CVE-2024-53958", + "description": "Substance3D - Painter versions 10.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53958" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9bc79f37-aa67-47ec-b627-193b65c1bdae.json b/objects/vulnerability/vulnerability--9bc79f37-aa67-47ec-b627-193b65c1bdae.json new file mode 100644 index 0000000000..0f8e929233 --- /dev/null +++ b/objects/vulnerability/vulnerability--9bc79f37-aa67-47ec-b627-193b65c1bdae.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d6b233ba-24af-4983-80ed-47a04ee7bfd1", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9bc79f37-aa67-47ec-b627-193b65c1bdae", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.777874Z", + "modified": "2024-12-11T00:22:47.777874Z", + "name": "CVE-2024-47580", + "description": "An attacker authenticated as an administrator can use an exposed webservice to create a PDF with an embedded attachment. By specifying the file to be an internal server file and subsequently downloading the generated PDF, the attacker can read any file on the server with no effect on integrity or availability.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47580" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9cae937f-7fbc-42e5-a8e0-d51b614b1e53.json b/objects/vulnerability/vulnerability--9cae937f-7fbc-42e5-a8e0-d51b614b1e53.json new file mode 100644 index 0000000000..c097a2b4fe --- /dev/null +++ b/objects/vulnerability/vulnerability--9cae937f-7fbc-42e5-a8e0-d51b614b1e53.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--471d0585-c6d7-4628-8b49-76be79001636", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9cae937f-7fbc-42e5-a8e0-d51b614b1e53", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.264254Z", + "modified": "2024-12-11T00:22:49.264254Z", + "name": "CVE-2024-49110", + "description": "Windows Mobile Broadband Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49110" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9cb44de1-4572-41a6-8a66-565019200a8d.json b/objects/vulnerability/vulnerability--9cb44de1-4572-41a6-8a66-565019200a8d.json new file mode 100644 index 0000000000..b5641d71dd --- /dev/null +++ b/objects/vulnerability/vulnerability--9cb44de1-4572-41a6-8a66-565019200a8d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ed53bcee-e234-4ef4-a3fc-78d7438918ea", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9cb44de1-4572-41a6-8a66-565019200a8d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.215791Z", + "modified": "2024-12-11T00:22:49.215791Z", + "name": "CVE-2024-49102", + "description": "Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49102" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9d84adb3-7826-47e7-8aa6-341be1d28489.json b/objects/vulnerability/vulnerability--9d84adb3-7826-47e7-8aa6-341be1d28489.json new file mode 100644 index 0000000000..e455fc6396 --- /dev/null +++ b/objects/vulnerability/vulnerability--9d84adb3-7826-47e7-8aa6-341be1d28489.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a4b897cc-7384-449a-bc13-534b35b8a39e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9d84adb3-7826-47e7-8aa6-341be1d28489", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.413822Z", + "modified": "2024-12-11T00:22:47.413822Z", + "name": "CVE-2024-52841", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52841" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--9ff8f813-cddc-4013-b2c3-577b9232edc4.json b/objects/vulnerability/vulnerability--9ff8f813-cddc-4013-b2c3-577b9232edc4.json new file mode 100644 index 0000000000..8dfbf2e1bd --- /dev/null +++ b/objects/vulnerability/vulnerability--9ff8f813-cddc-4013-b2c3-577b9232edc4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f924bf94-024a-4069-8c44-285b2055a1a7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--9ff8f813-cddc-4013-b2c3-577b9232edc4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.9072Z", + "modified": "2024-12-11T00:22:49.9072Z", + "name": "CVE-2024-5660", + "description": "Use of Hardware Page Aggregation (HPA) and Stage-1 and/or Stage-2 translation on A77, A78, A78C, A78AE, A710, V1, V2, V3, V3AE, X1, X1C, X2, X3, X4, N2, X925 & Travis may permit bypass of Stage-2 translation and/or GPT protection", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-5660" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a07713dd-1192-4209-8c62-f1136094e04a.json b/objects/vulnerability/vulnerability--a07713dd-1192-4209-8c62-f1136094e04a.json new file mode 100644 index 0000000000..d1635b4220 --- /dev/null +++ b/objects/vulnerability/vulnerability--a07713dd-1192-4209-8c62-f1136094e04a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--bee4e9c0-2141-4f07-af50-94e946e73551", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a07713dd-1192-4209-8c62-f1136094e04a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.125388Z", + "modified": "2024-12-11T00:22:50.125388Z", + "name": "CVE-2024-43725", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43725" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a2e01079-ee9f-4887-9243-d0f47c45ebd5.json b/objects/vulnerability/vulnerability--a2e01079-ee9f-4887-9243-d0f47c45ebd5.json new file mode 100644 index 0000000000..49fe1cb009 --- /dev/null +++ b/objects/vulnerability/vulnerability--a2e01079-ee9f-4887-9243-d0f47c45ebd5.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--625ec3c2-1afe-4a6d-be96-6845da22fd40", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a2e01079-ee9f-4887-9243-d0f47c45ebd5", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.442662Z", + "modified": "2024-12-11T00:22:47.442662Z", + "name": "CVE-2024-52853", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52853" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a384f531-1a40-4dec-ae4f-c2197ac92b20.json b/objects/vulnerability/vulnerability--a384f531-1a40-4dec-ae4f-c2197ac92b20.json new file mode 100644 index 0000000000..56b5ffc229 --- /dev/null +++ b/objects/vulnerability/vulnerability--a384f531-1a40-4dec-ae4f-c2197ac92b20.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0784a13d-6063-4baa-ae29-edf86890f3eb", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a384f531-1a40-4dec-ae4f-c2197ac92b20", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.254174Z", + "modified": "2024-12-11T00:22:49.254174Z", + "name": "CVE-2024-49064", + "description": "Microsoft SharePoint Information Disclosure Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49064" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a3a0694d-5068-489c-b023-96466b461d80.json b/objects/vulnerability/vulnerability--a3a0694d-5068-489c-b023-96466b461d80.json new file mode 100644 index 0000000000..793fc5e9ea --- /dev/null +++ b/objects/vulnerability/vulnerability--a3a0694d-5068-489c-b023-96466b461d80.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3799c0de-e313-44d5-8fc4-dc0e6f4e5b1b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a3a0694d-5068-489c-b023-96466b461d80", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.300804Z", + "modified": "2024-12-11T00:22:49.300804Z", + "name": "CVE-2024-49120", + "description": "Windows Remote Desktop Services Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49120" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a468854e-e149-4d30-af8a-5e8d969a8e93.json b/objects/vulnerability/vulnerability--a468854e-e149-4d30-af8a-5e8d969a8e93.json new file mode 100644 index 0000000000..315d1a9ce6 --- /dev/null +++ b/objects/vulnerability/vulnerability--a468854e-e149-4d30-af8a-5e8d969a8e93.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9f24710f-be5c-42b0-8509-8b738aba9fdd", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a468854e-e149-4d30-af8a-5e8d969a8e93", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.096263Z", + "modified": "2024-12-11T00:22:49.096263Z", + "name": "CVE-2024-54198", + "description": "In certain conditions, SAP NetWeaver Application Server ABAP allows an authenticated attacker to craft a Remote Function Call (RFC) request to restricted destinations, which can be used to expose credentials for a remote service. These credentials can then be further exploited to completely compromise the remote service, potentially resulting in a significant impact on the confidentiality, integrity, and availability of the application.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54198" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a4c009c4-6f28-42a7-bf74-d470eb565b35.json b/objects/vulnerability/vulnerability--a4c009c4-6f28-42a7-bf74-d470eb565b35.json new file mode 100644 index 0000000000..ca5d79cb74 --- /dev/null +++ b/objects/vulnerability/vulnerability--a4c009c4-6f28-42a7-bf74-d470eb565b35.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ce1dcf2e-42cb-42d7-8230-04d9f5d3623b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a4c009c4-6f28-42a7-bf74-d470eb565b35", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.438028Z", + "modified": "2024-12-11T00:22:47.438028Z", + "name": "CVE-2024-52834", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52834" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a5a4c2e0-1b7d-49e0-81e6-37cf5a2526ba.json b/objects/vulnerability/vulnerability--a5a4c2e0-1b7d-49e0-81e6-37cf5a2526ba.json new file mode 100644 index 0000000000..fce69027e2 --- /dev/null +++ b/objects/vulnerability/vulnerability--a5a4c2e0-1b7d-49e0-81e6-37cf5a2526ba.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c0eb8574-0b53-4fff-b477-79d336cf5f8b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a5a4c2e0-1b7d-49e0-81e6-37cf5a2526ba", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.306661Z", + "modified": "2024-12-11T00:22:49.306661Z", + "name": "CVE-2024-49106", + "description": "Windows Remote Desktop Services Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49106" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a5eb9ba0-dcaa-4063-a786-aef2b74c166b.json b/objects/vulnerability/vulnerability--a5eb9ba0-dcaa-4063-a786-aef2b74c166b.json new file mode 100644 index 0000000000..139c5f398b --- /dev/null +++ b/objects/vulnerability/vulnerability--a5eb9ba0-dcaa-4063-a786-aef2b74c166b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--819171dd-c6c4-4a84-873f-d7a5d1801c78", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a5eb9ba0-dcaa-4063-a786-aef2b74c166b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.589293Z", + "modified": "2024-12-11T00:22:47.589293Z", + "name": "CVE-2024-10494", + "description": "An out of bounds read due to improper input validation in HeapObjMapImpl.cpp in NI LabVIEW may disclose information or result in arbitrary code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q3 and prior versions.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-10494" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a6906f76-0cd7-495c-9595-f3360baf2da2.json b/objects/vulnerability/vulnerability--a6906f76-0cd7-495c-9595-f3360baf2da2.json new file mode 100644 index 0000000000..4ccb9c4483 --- /dev/null +++ b/objects/vulnerability/vulnerability--a6906f76-0cd7-495c-9595-f3360baf2da2.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1b575257-4fc3-4a30-b22d-e63dfa6a9c47", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a6906f76-0cd7-495c-9595-f3360baf2da2", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.109741Z", + "modified": "2024-12-11T00:22:50.109741Z", + "name": "CVE-2024-43721", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to access a manipulated link or input data into a vulnerable page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43721" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a6fa2b21-c8d4-4741-9ea2-f8e38d3538a5.json b/objects/vulnerability/vulnerability--a6fa2b21-c8d4-4741-9ea2-f8e38d3538a5.json new file mode 100644 index 0000000000..e9a0aec112 --- /dev/null +++ b/objects/vulnerability/vulnerability--a6fa2b21-c8d4-4741-9ea2-f8e38d3538a5.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8f09671e-23ba-405e-bc68-7dce043d3b1e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a6fa2b21-c8d4-4741-9ea2-f8e38d3538a5", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.048262Z", + "modified": "2024-12-11T00:22:48.048262Z", + "name": "CVE-2024-11773", + "description": "SQL injection in the admin web console of Ivanti CSA before version 5.0.3 allows a remote authenticated attacker with admin privileges to run arbitrary SQL statements.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11773" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a7b35a65-bb21-4448-8213-05d468135ec5.json b/objects/vulnerability/vulnerability--a7b35a65-bb21-4448-8213-05d468135ec5.json new file mode 100644 index 0000000000..ae1355116d --- /dev/null +++ b/objects/vulnerability/vulnerability--a7b35a65-bb21-4448-8213-05d468135ec5.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--287cdb53-20b8-4b5f-a09f-7c35bc9f73b4", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a7b35a65-bb21-4448-8213-05d468135ec5", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.382821Z", + "modified": "2024-12-11T00:22:48.382821Z", + "name": "CVE-2024-53552", + "description": "CrushFTP 10 before 10.8.3 and 11 before 11.2.3 mishandles password reset, leading to account takeover.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53552" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a7edde00-e10b-4c8b-a042-d194ca3fcdd6.json b/objects/vulnerability/vulnerability--a7edde00-e10b-4c8b-a042-d194ca3fcdd6.json new file mode 100644 index 0000000000..11a7001b75 --- /dev/null +++ b/objects/vulnerability/vulnerability--a7edde00-e10b-4c8b-a042-d194ca3fcdd6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--bc18c265-7a5c-4ff1-a28c-a1b435e51034", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a7edde00-e10b-4c8b-a042-d194ca3fcdd6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.409759Z", + "modified": "2024-12-11T00:22:47.409759Z", + "name": "CVE-2024-52844", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to visit a malicious link or input data into a compromised form.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52844" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a839d52c-03d9-40e3-a233-051e9512700b.json b/objects/vulnerability/vulnerability--a839d52c-03d9-40e3-a233-051e9512700b.json new file mode 100644 index 0000000000..5634b1cf28 --- /dev/null +++ b/objects/vulnerability/vulnerability--a839d52c-03d9-40e3-a233-051e9512700b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1dbfaea3-c01b-45d6-8f88-533940f75dda", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a839d52c-03d9-40e3-a233-051e9512700b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.433726Z", + "modified": "2024-12-11T00:22:47.433726Z", + "name": "CVE-2024-52994", + "description": "Substance3D - Sampler versions 4.5.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52994" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a9465dda-aea6-4bdd-b263-e48d839862fe.json b/objects/vulnerability/vulnerability--a9465dda-aea6-4bdd-b263-e48d839862fe.json new file mode 100644 index 0000000000..71d9261afc --- /dev/null +++ b/objects/vulnerability/vulnerability--a9465dda-aea6-4bdd-b263-e48d839862fe.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f300c37b-98ec-461a-945e-d09a4f8d59ec", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a9465dda-aea6-4bdd-b263-e48d839862fe", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.324462Z", + "modified": "2024-12-11T00:22:48.324462Z", + "name": "CVE-2024-53244", + "description": "In Splunk Enterprise versions below 9.3.2, 9.2.4, and 9.1.7 and Splunk Cloud Platform versions below 9.2.2406.107, 9.2.2403.109, and 9.1.2312.206, a low-privileged user that does not hold the “admin“ or “power“ Splunk roles could run a saved search with a risky command using the permissions of a higher-privileged user to bypass the SPL safeguards for risky commands on “/en-US/app/search/report“ endpoint through “s“ parameter.
The vulnerability requires the attacker to phish the victim by tricking them into initiating a request within their browser. The authenticated user should not be able to exploit the vulnerability at will.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53244" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--a9cc03ec-63f6-40dc-8faf-7620e7487359.json b/objects/vulnerability/vulnerability--a9cc03ec-63f6-40dc-8faf-7620e7487359.json new file mode 100644 index 0000000000..802a4a15fb --- /dev/null +++ b/objects/vulnerability/vulnerability--a9cc03ec-63f6-40dc-8faf-7620e7487359.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4cec8dba-93ca-4d08-b172-217ffca730f1", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--a9cc03ec-63f6-40dc-8faf-7620e7487359", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.022417Z", + "modified": "2024-12-11T00:22:48.022417Z", + "name": "CVE-2024-11945", + "description": "The Email Reminders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ parameter in all versions up to, and including, 2.0.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11945" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ac24798e-03c3-4a65-861f-acf52fb4b8f7.json b/objects/vulnerability/vulnerability--ac24798e-03c3-4a65-861f-acf52fb4b8f7.json new file mode 100644 index 0000000000..35c7325eb3 --- /dev/null +++ b/objects/vulnerability/vulnerability--ac24798e-03c3-4a65-861f-acf52fb4b8f7.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2a059e67-6bb4-47f1-985a-64e38d6bbf8c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ac24798e-03c3-4a65-861f-acf52fb4b8f7", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.232014Z", + "modified": "2024-12-11T00:22:49.232014Z", + "name": "CVE-2024-49099", + "description": "Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49099" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ac73c3ad-c313-440a-9b82-d444216ae18a.json b/objects/vulnerability/vulnerability--ac73c3ad-c313-440a-9b82-d444216ae18a.json new file mode 100644 index 0000000000..794b205314 --- /dev/null +++ b/objects/vulnerability/vulnerability--ac73c3ad-c313-440a-9b82-d444216ae18a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--58b9ff62-35d4-4176-b5e9-b4b6d5e79462", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ac73c3ad-c313-440a-9b82-d444216ae18a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.356676Z", + "modified": "2024-12-11T00:22:48.356676Z", + "name": "CVE-2024-53957", + "description": "Substance3D - Painter versions 10.1.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53957" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--acf8df5f-fedc-4589-a71f-a9633eca30a6.json b/objects/vulnerability/vulnerability--acf8df5f-fedc-4589-a71f-a9633eca30a6.json new file mode 100644 index 0000000000..92abf392b2 --- /dev/null +++ b/objects/vulnerability/vulnerability--acf8df5f-fedc-4589-a71f-a9633eca30a6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8b3fb7a3-6807-4611-be86-190956af3edc", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--acf8df5f-fedc-4589-a71f-a9633eca30a6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.212818Z", + "modified": "2024-12-11T00:22:49.212818Z", + "name": "CVE-2024-49074", + "description": "Windows Kernel-Mode Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49074" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ad313d28-37e0-4b46-b9fd-26cc0ba69027.json b/objects/vulnerability/vulnerability--ad313d28-37e0-4b46-b9fd-26cc0ba69027.json new file mode 100644 index 0000000000..722a74fe83 --- /dev/null +++ b/objects/vulnerability/vulnerability--ad313d28-37e0-4b46-b9fd-26cc0ba69027.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--185111bf-9aff-4bff-8e70-cd727ad63028", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ad313d28-37e0-4b46-b9fd-26cc0ba69027", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.380516Z", + "modified": "2024-12-11T00:22:47.380516Z", + "name": "CVE-2024-52817", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52817" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ad56fe7e-bc2c-4d4b-bb80-dcdfb85ba9b1.json b/objects/vulnerability/vulnerability--ad56fe7e-bc2c-4d4b-bb80-dcdfb85ba9b1.json new file mode 100644 index 0000000000..d4f970dd82 --- /dev/null +++ b/objects/vulnerability/vulnerability--ad56fe7e-bc2c-4d4b-bb80-dcdfb85ba9b1.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f122f963-7386-4272-b6bd-39a6ddfc932b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ad56fe7e-bc2c-4d4b-bb80-dcdfb85ba9b1", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.063003Z", + "modified": "2024-12-11T00:22:49.063003Z", + "name": "CVE-2024-54095", + "description": "A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 10). The affected application is vulnerable to integer underflow vulnerability which can be triggered while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54095" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--adb38f50-1197-4300-95d2-faa74c72bd32.json b/objects/vulnerability/vulnerability--adb38f50-1197-4300-95d2-faa74c72bd32.json new file mode 100644 index 0000000000..9dd9972264 --- /dev/null +++ b/objects/vulnerability/vulnerability--adb38f50-1197-4300-95d2-faa74c72bd32.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b5b3e4bc-3cbb-4505-8981-77145bd30a69", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--adb38f50-1197-4300-95d2-faa74c72bd32", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.23904Z", + "modified": "2024-12-11T00:22:49.23904Z", + "name": "CVE-2024-49538", + "description": "Illustrator versions 29.0.0, 28.7.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49538" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ae135e57-0ece-49cf-8ac4-7a49ad99abe6.json b/objects/vulnerability/vulnerability--ae135e57-0ece-49cf-8ac4-7a49ad99abe6.json new file mode 100644 index 0000000000..5ef1d02813 --- /dev/null +++ b/objects/vulnerability/vulnerability--ae135e57-0ece-49cf-8ac4-7a49ad99abe6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--156f3510-658b-43b6-af6d-1f67b271a395", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ae135e57-0ece-49cf-8ac4-7a49ad99abe6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.338213Z", + "modified": "2024-12-11T00:22:47.338213Z", + "name": "CVE-2024-52988", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52988" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ae8ed3fa-c444-409f-b1c5-01d1e5b6ae73.json b/objects/vulnerability/vulnerability--ae8ed3fa-c444-409f-b1c5-01d1e5b6ae73.json new file mode 100644 index 0000000000..8693f6e22a --- /dev/null +++ b/objects/vulnerability/vulnerability--ae8ed3fa-c444-409f-b1c5-01d1e5b6ae73.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c76d23ab-1de8-41db-b0fe-c2b5626fc8b5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ae8ed3fa-c444-409f-b1c5-01d1e5b6ae73", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.310637Z", + "modified": "2024-12-11T00:22:49.310637Z", + "name": "CVE-2024-49513", + "description": "Not a product versions 21.0.0.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49513" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--aff7fa18-1530-4a4d-b615-0a7df9059a43.json b/objects/vulnerability/vulnerability--aff7fa18-1530-4a4d-b615-0a7df9059a43.json new file mode 100644 index 0000000000..026228900d --- /dev/null +++ b/objects/vulnerability/vulnerability--aff7fa18-1530-4a4d-b615-0a7df9059a43.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ab115e95-3e97-415b-9080-193d658fdada", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--aff7fa18-1530-4a4d-b615-0a7df9059a43", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.341883Z", + "modified": "2024-12-11T00:22:47.341883Z", + "name": "CVE-2024-52987", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52987" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b04eb7c8-5f83-4519-b59f-bb7b1b1f7107.json b/objects/vulnerability/vulnerability--b04eb7c8-5f83-4519-b59f-bb7b1b1f7107.json new file mode 100644 index 0000000000..0fc898d981 --- /dev/null +++ b/objects/vulnerability/vulnerability--b04eb7c8-5f83-4519-b59f-bb7b1b1f7107.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8974351b-1a83-4ae6-9700-094f1ab89ffa", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b04eb7c8-5f83-4519-b59f-bb7b1b1f7107", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.043286Z", + "modified": "2024-12-11T00:22:48.043286Z", + "name": "CVE-2024-11868", + "description": "The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.2.7.3 via class-lp-rest-material-controller.php. This makes it possible for unauthenticated attackers to extract potentially sensitive paid course material.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11868" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b1e8ad09-a6e3-4159-adc7-a10666a84d7b.json b/objects/vulnerability/vulnerability--b1e8ad09-a6e3-4159-adc7-a10666a84d7b.json new file mode 100644 index 0000000000..8a67a366a2 --- /dev/null +++ b/objects/vulnerability/vulnerability--b1e8ad09-a6e3-4159-adc7-a10666a84d7b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d265f3c7-c81e-4e8d-a7ae-30a779c5365c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b1e8ad09-a6e3-4159-adc7-a10666a84d7b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.360025Z", + "modified": "2024-12-11T00:22:47.360025Z", + "name": "CVE-2024-52982", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52982" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b2d766ab-1f93-4170-8322-7d3e740aa47a.json b/objects/vulnerability/vulnerability--b2d766ab-1f93-4170-8322-7d3e740aa47a.json new file mode 100644 index 0000000000..3879c1b5e8 --- /dev/null +++ b/objects/vulnerability/vulnerability--b2d766ab-1f93-4170-8322-7d3e740aa47a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9f5e1e58-5293-46f9-b79c-0c49191991d0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b2d766ab-1f93-4170-8322-7d3e740aa47a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.355239Z", + "modified": "2024-12-11T00:22:47.355239Z", + "name": "CVE-2024-52991", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52991" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b3069105-8ed6-41b9-aeb4-7bc4244b816c.json b/objects/vulnerability/vulnerability--b3069105-8ed6-41b9-aeb4-7bc4244b816c.json new file mode 100644 index 0000000000..be9334be7a --- /dev/null +++ b/objects/vulnerability/vulnerability--b3069105-8ed6-41b9-aeb4-7bc4244b816c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--e289cdeb-c056-4819-b92b-f26c46704f0b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b3069105-8ed6-41b9-aeb4-7bc4244b816c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.247757Z", + "modified": "2024-12-11T00:22:49.247757Z", + "name": "CVE-2024-49138", + "description": "Windows Common Log File System Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49138" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b4048f1a-8b57-4756-83ab-273546bd4ed2.json b/objects/vulnerability/vulnerability--b4048f1a-8b57-4756-83ab-273546bd4ed2.json new file mode 100644 index 0000000000..3795e3b7f4 --- /dev/null +++ b/objects/vulnerability/vulnerability--b4048f1a-8b57-4756-83ab-273546bd4ed2.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--eb0f1679-652f-4cd1-8aad-38b776b253f7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b4048f1a-8b57-4756-83ab-273546bd4ed2", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.278888Z", + "modified": "2024-12-11T00:22:49.278888Z", + "name": "CVE-2024-49547", + "description": "InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49547" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b4508374-391a-402d-a584-8d66f9ca2e8f.json b/objects/vulnerability/vulnerability--b4508374-391a-402d-a584-8d66f9ca2e8f.json new file mode 100644 index 0000000000..f18f813a89 --- /dev/null +++ b/objects/vulnerability/vulnerability--b4508374-391a-402d-a584-8d66f9ca2e8f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1553b774-45e4-426a-905d-4bca1f2d810f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b4508374-391a-402d-a584-8d66f9ca2e8f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.407531Z", + "modified": "2024-12-11T00:22:47.407531Z", + "name": "CVE-2024-52995", + "description": "Substance3D - Sampler versions 4.5.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52995" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b5026e38-91b8-4bf1-82ac-b8b3c169cee8.json b/objects/vulnerability/vulnerability--b5026e38-91b8-4bf1-82ac-b8b3c169cee8.json new file mode 100644 index 0000000000..f2fafe1bb8 --- /dev/null +++ b/objects/vulnerability/vulnerability--b5026e38-91b8-4bf1-82ac-b8b3c169cee8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f226e090-bc6a-483e-b2f2-0d0d9f771ed9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b5026e38-91b8-4bf1-82ac-b8b3c169cee8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.736679Z", + "modified": "2024-12-11T00:22:47.736679Z", + "name": "CVE-2024-47946", + "description": "If the attacker has access to a valid Poweruser session, remote code execution is possible because specially crafted valid PNG files with injected PHP content can be uploaded as desktop backgrounds or lock screens. After the upload, the PHP script is available in the web root. The PHP code executes once the uploaded file is accessed. This allows the execution of arbitrary PHP code and OS commands on the device as \"www-data\".", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47946" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b5c25fc6-700b-4d5b-b1d3-6622ab99335f.json b/objects/vulnerability/vulnerability--b5c25fc6-700b-4d5b-b1d3-6622ab99335f.json new file mode 100644 index 0000000000..604f670b45 --- /dev/null +++ b/objects/vulnerability/vulnerability--b5c25fc6-700b-4d5b-b1d3-6622ab99335f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5a9c5435-bc4a-4fb7-ae23-7d0b66c8ef0e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b5c25fc6-700b-4d5b-b1d3-6622ab99335f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.270239Z", + "modified": "2024-12-11T00:22:49.270239Z", + "name": "CVE-2024-49548", + "description": "InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49548" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b62554dd-849b-40ee-98fc-ef0cdcab854a.json b/objects/vulnerability/vulnerability--b62554dd-849b-40ee-98fc-ef0cdcab854a.json new file mode 100644 index 0000000000..5331ea0a31 --- /dev/null +++ b/objects/vulnerability/vulnerability--b62554dd-849b-40ee-98fc-ef0cdcab854a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c0f7a2ca-48c5-4edc-b7e5-a80f1c32a72f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b62554dd-849b-40ee-98fc-ef0cdcab854a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.217522Z", + "modified": "2024-12-11T00:22:49.217522Z", + "name": "CVE-2024-49073", + "description": "Windows Mobile Broadband Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49073" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b7e9405b-9667-4005-bbf9-89b383df91e7.json b/objects/vulnerability/vulnerability--b7e9405b-9667-4005-bbf9-89b383df91e7.json new file mode 100644 index 0000000000..641953a0c9 --- /dev/null +++ b/objects/vulnerability/vulnerability--b7e9405b-9667-4005-bbf9-89b383df91e7.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9eba2b7c-6654-4db2-9a85-2fa897e4b179", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b7e9405b-9667-4005-bbf9-89b383df91e7", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.070782Z", + "modified": "2024-12-11T00:22:50.070782Z", + "name": "CVE-2024-43743", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43743" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b86674f6-9ba9-4a2c-a939-45c4024780ec.json b/objects/vulnerability/vulnerability--b86674f6-9ba9-4a2c-a939-45c4024780ec.json new file mode 100644 index 0000000000..c343a3a176 --- /dev/null +++ b/objects/vulnerability/vulnerability--b86674f6-9ba9-4a2c-a939-45c4024780ec.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--cfbb4ac2-ed1e-44b3-b77f-6244148c0538", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b86674f6-9ba9-4a2c-a939-45c4024780ec", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.377211Z", + "modified": "2024-12-11T00:22:48.377211Z", + "name": "CVE-2024-53005", + "description": "Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53005" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b905cfea-63d9-48bf-8e8e-1f9a0b364811.json b/objects/vulnerability/vulnerability--b905cfea-63d9-48bf-8e8e-1f9a0b364811.json new file mode 100644 index 0000000000..c3ec9b7f1d --- /dev/null +++ b/objects/vulnerability/vulnerability--b905cfea-63d9-48bf-8e8e-1f9a0b364811.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6f50c983-919e-4487-9ca2-b6027f1e9d42", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b905cfea-63d9-48bf-8e8e-1f9a0b364811", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.121123Z", + "modified": "2024-12-11T00:22:50.121123Z", + "name": "CVE-2024-43728", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43728" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--b9f4d281-3d82-442a-aeb8-711dc97a8a71.json b/objects/vulnerability/vulnerability--b9f4d281-3d82-442a-aeb8-711dc97a8a71.json new file mode 100644 index 0000000000..23f6b7e33e --- /dev/null +++ b/objects/vulnerability/vulnerability--b9f4d281-3d82-442a-aeb8-711dc97a8a71.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7fc1f27f-6ee0-4e41-becf-ee75d08ea5a8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--b9f4d281-3d82-442a-aeb8-711dc97a8a71", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.16716Z", + "modified": "2024-12-11T00:22:47.16716Z", + "name": "CVE-2024-51165", + "description": "SQL injection vulnerability in JEPAAS7.2.8, via /je/rbac/rbac/loadLoginCount in the dateVal parameter, which could allow a remote user to submit a specially crafted query, allowing an attacker to retrieve all the information stored in the DB.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-51165" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--bc6f904c-0627-43c9-8500-108dbe767eda.json b/objects/vulnerability/vulnerability--bc6f904c-0627-43c9-8500-108dbe767eda.json new file mode 100644 index 0000000000..9977c53991 --- /dev/null +++ b/objects/vulnerability/vulnerability--bc6f904c-0627-43c9-8500-108dbe767eda.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2ac0774d-80ef-44bf-a4fd-4ebbf164198e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--bc6f904c-0627-43c9-8500-108dbe767eda", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.400857Z", + "modified": "2024-12-11T00:22:47.400857Z", + "name": "CVE-2024-52829", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52829" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--bc98e280-0dea-4848-9dcf-e11d270ad602.json b/objects/vulnerability/vulnerability--bc98e280-0dea-4848-9dcf-e11d270ad602.json new file mode 100644 index 0000000000..22fd44fcd9 --- /dev/null +++ b/objects/vulnerability/vulnerability--bc98e280-0dea-4848-9dcf-e11d270ad602.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c03ee3f8-43fd-498c-93a0-25f69b735620", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--bc98e280-0dea-4848-9dcf-e11d270ad602", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.171945Z", + "modified": "2024-12-11T00:22:49.171945Z", + "name": "CVE-2024-55550", + "description": "Mitel MiCollab through 9.8 SP2 could allow an authenticated attacker with administrative privilege to conduct a local file read, due to insufficient input sanitization. A successful exploit could allow the authenticated admin attacker to access resources that are constrained to the admin access level, and the disclosure is limited to non-sensitive system information. This vulnerability does not allow file modification or privilege escalation.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55550" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--bd4e94e3-5dc2-4cc5-a55d-4fc3b59a3ed1.json b/objects/vulnerability/vulnerability--bd4e94e3-5dc2-4cc5-a55d-4fc3b59a3ed1.json new file mode 100644 index 0000000000..616884e035 --- /dev/null +++ b/objects/vulnerability/vulnerability--bd4e94e3-5dc2-4cc5-a55d-4fc3b59a3ed1.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4b3bb0df-ec85-474c-876f-7d669cb2281b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--bd4e94e3-5dc2-4cc5-a55d-4fc3b59a3ed1", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.348156Z", + "modified": "2024-12-11T00:22:48.348156Z", + "name": "CVE-2024-53000", + "description": "Substance3D - Modeler versions 1.14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53000" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--bfd152d0-c0e0-4414-97df-3973d64d4041.json b/objects/vulnerability/vulnerability--bfd152d0-c0e0-4414-97df-3973d64d4041.json new file mode 100644 index 0000000000..5d28ae1651 --- /dev/null +++ b/objects/vulnerability/vulnerability--bfd152d0-c0e0-4414-97df-3973d64d4041.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c3e5e621-e3df-4c6c-b4f3-d8900c13ca07", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--bfd152d0-c0e0-4414-97df-3973d64d4041", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.229034Z", + "modified": "2024-12-11T00:22:49.229034Z", + "name": "CVE-2024-49127", + "description": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49127" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c023dba3-e374-4d50-84d6-db7bfaa0da30.json b/objects/vulnerability/vulnerability--c023dba3-e374-4d50-84d6-db7bfaa0da30.json new file mode 100644 index 0000000000..21251b7959 --- /dev/null +++ b/objects/vulnerability/vulnerability--c023dba3-e374-4d50-84d6-db7bfaa0da30.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--eb828c80-f5e2-40c4-bc42-5ae9f20e7b9f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c023dba3-e374-4d50-84d6-db7bfaa0da30", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.143663Z", + "modified": "2024-12-11T00:22:50.143663Z", + "name": "CVE-2024-43714", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to visit a malicious link or input data into a vulnerable page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43714" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c08bfae3-1df1-4f39-96c6-7c2421f5b67a.json b/objects/vulnerability/vulnerability--c08bfae3-1df1-4f39-96c6-7c2421f5b67a.json new file mode 100644 index 0000000000..7d0bb19a1c --- /dev/null +++ b/objects/vulnerability/vulnerability--c08bfae3-1df1-4f39-96c6-7c2421f5b67a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--15f511b2-65cf-4e6e-b035-1041fddd93e4", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c08bfae3-1df1-4f39-96c6-7c2421f5b67a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.14666Z", + "modified": "2024-12-11T00:22:50.14666Z", + "name": "CVE-2024-43732", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could allow an attacker to execute arbitrary code in the context of the victim's browser. This issue occurs when data from a malicious source is processed by a web application's client-side scripts to update the DOM. Exploitation of this issue requires user interaction, such as convincing a victim to click on a malicious link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43732" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c0c6605f-de20-416c-88aa-eff4e2d7e619.json b/objects/vulnerability/vulnerability--c0c6605f-de20-416c-88aa-eff4e2d7e619.json new file mode 100644 index 0000000000..d5bef9b8de --- /dev/null +++ b/objects/vulnerability/vulnerability--c0c6605f-de20-416c-88aa-eff4e2d7e619.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2127b609-4266-4a6e-83fe-2419eb8ceebf", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c0c6605f-de20-416c-88aa-eff4e2d7e619", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.082266Z", + "modified": "2024-12-11T00:22:50.082266Z", + "name": "CVE-2024-43745", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43745" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c0d078ee-974a-49b1-a03c-8029a104ce63.json b/objects/vulnerability/vulnerability--c0d078ee-974a-49b1-a03c-8029a104ce63.json new file mode 100644 index 0000000000..63fc67116c --- /dev/null +++ b/objects/vulnerability/vulnerability--c0d078ee-974a-49b1-a03c-8029a104ce63.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3b308431-43b6-4c5c-9c76-b4871d9d8a0f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c0d078ee-974a-49b1-a03c-8029a104ce63", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.485197Z", + "modified": "2024-12-11T00:22:47.485197Z", + "name": "CVE-2024-45493", + "description": "An issue was discovered in MSA Safety FieldServer Gateways and Embedded Modules with build revisions before 7.0.0. The FieldServer Gateway has internal users, whose access is supposed to be restricted to login locally on the device. However, an attacker can bypass the check for this, which might allow them to authenticate with an internal user account from the network (if they know their password).", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45493" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c0f1e0df-beab-4d73-90c6-94be04be407b.json b/objects/vulnerability/vulnerability--c0f1e0df-beab-4d73-90c6-94be04be407b.json new file mode 100644 index 0000000000..5df15ff58b --- /dev/null +++ b/objects/vulnerability/vulnerability--c0f1e0df-beab-4d73-90c6-94be04be407b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b15140b1-9a75-4544-b076-089b604cd099", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c0f1e0df-beab-4d73-90c6-94be04be407b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.446011Z", + "modified": "2024-12-11T00:22:48.446011Z", + "name": "CVE-2024-8256", + "description": "In Teltonika Networks RUTOS devices, running on versions 7.0 to 7.8 (excluding) and TSWOS devices running on versions 1.0 to 1.3 (excluding), due to incorrect permission handling a vulnerability exists which allows a lower privileged user with default permissions to access critical device resources via the API.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-8256" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c195e8c1-04eb-47da-bef5-7803fa31bbd5.json b/objects/vulnerability/vulnerability--c195e8c1-04eb-47da-bef5-7803fa31bbd5.json new file mode 100644 index 0000000000..73f7dbae12 --- /dev/null +++ b/objects/vulnerability/vulnerability--c195e8c1-04eb-47da-bef5-7803fa31bbd5.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3a7cc6d0-61eb-4f93-8afb-61acb7f088a9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c195e8c1-04eb-47da-bef5-7803fa31bbd5", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.823006Z", + "modified": "2024-12-11T00:22:47.823006Z", + "name": "CVE-2024-50930", + "description": "An issue in Silicon Labs Z-Wave Series 500 v6.84.0 allows attackers to execute arbitrary code.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-50930" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c2360c40-01a1-46fc-9e0e-62fa3b4e9b5c.json b/objects/vulnerability/vulnerability--c2360c40-01a1-46fc-9e0e-62fa3b4e9b5c.json new file mode 100644 index 0000000000..c10804adeb --- /dev/null +++ b/objects/vulnerability/vulnerability--c2360c40-01a1-46fc-9e0e-62fa3b4e9b5c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f2cc654d-e2cb-46c8-a155-ceb9104ca7b3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c2360c40-01a1-46fc-9e0e-62fa3b4e9b5c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.813467Z", + "modified": "2024-12-11T00:22:47.813467Z", + "name": "CVE-2024-50699", + "description": "TP-Link TL-WR845N(UN)_V4_201214, TL-WR845N(UN)_V4_200909 and TL-WR845N(UN)_V4_190219 were discovered to contain weak default credentials for the Administrator account.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-50699" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c3ca1753-3ac1-46f6-97f8-b54e3d9a2fe9.json b/objects/vulnerability/vulnerability--c3ca1753-3ac1-46f6-97f8-b54e3d9a2fe9.json new file mode 100644 index 0000000000..09b10a99dd --- /dev/null +++ b/objects/vulnerability/vulnerability--c3ca1753-3ac1-46f6-97f8-b54e3d9a2fe9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--da97e2a3-fce9-46c2-a78d-350e04031751", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c3ca1753-3ac1-46f6-97f8-b54e3d9a2fe9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.294203Z", + "modified": "2024-12-11T00:22:49.294203Z", + "name": "CVE-2024-49096", + "description": "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49096" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c3d2be84-701b-4a21-b224-5d94f0ba0cea.json b/objects/vulnerability/vulnerability--c3d2be84-701b-4a21-b224-5d94f0ba0cea.json new file mode 100644 index 0000000000..70b774b61e --- /dev/null +++ b/objects/vulnerability/vulnerability--c3d2be84-701b-4a21-b224-5d94f0ba0cea.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fb0be191-07ba-4165-9e14-15beafa6800a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c3d2be84-701b-4a21-b224-5d94f0ba0cea", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.580004Z", + "modified": "2024-12-11T00:22:47.580004Z", + "name": "CVE-2024-10496", + "description": "An out of bounds read due to improper input validation in BuildFontMap in fontmgr.cpp in NI LabVIEW may disclose information or result in arbitrary code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q3 and prior versions.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-10496" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c42e2503-ee37-4938-bb4b-70dbb27509e7.json b/objects/vulnerability/vulnerability--c42e2503-ee37-4938-bb4b-70dbb27509e7.json new file mode 100644 index 0000000000..55047def1a --- /dev/null +++ b/objects/vulnerability/vulnerability--c42e2503-ee37-4938-bb4b-70dbb27509e7.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--22d6f650-038e-485b-8ef7-11569b366646", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c42e2503-ee37-4938-bb4b-70dbb27509e7", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.256713Z", + "modified": "2024-12-11T00:22:49.256713Z", + "name": "CVE-2024-49095", + "description": "Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49095" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c51bc0e5-7f42-4e64-9ce9-f19769bbe585.json b/objects/vulnerability/vulnerability--c51bc0e5-7f42-4e64-9ce9-f19769bbe585.json new file mode 100644 index 0000000000..b081fa985d --- /dev/null +++ b/objects/vulnerability/vulnerability--c51bc0e5-7f42-4e64-9ce9-f19769bbe585.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a0b84dcd-62d2-46f1-919d-8faebeed66a0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c51bc0e5-7f42-4e64-9ce9-f19769bbe585", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.448297Z", + "modified": "2024-12-11T00:22:47.448297Z", + "name": "CVE-2024-52816", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52816" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c61ce7c0-77ae-4b31-8d9e-d0f105e26943.json b/objects/vulnerability/vulnerability--c61ce7c0-77ae-4b31-8d9e-d0f105e26943.json new file mode 100644 index 0000000000..b578224ec2 --- /dev/null +++ b/objects/vulnerability/vulnerability--c61ce7c0-77ae-4b31-8d9e-d0f105e26943.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c9c2ccbf-3334-4469-9ba5-3d63d8b14654", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c61ce7c0-77ae-4b31-8d9e-d0f105e26943", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.134029Z", + "modified": "2024-12-11T00:22:50.134029Z", + "name": "CVE-2024-43600", + "description": "Microsoft Office Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43600" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c8100b83-82d2-4704-a700-3ac12404db28.json b/objects/vulnerability/vulnerability--c8100b83-82d2-4704-a700-3ac12404db28.json new file mode 100644 index 0000000000..a69b10254f --- /dev/null +++ b/objects/vulnerability/vulnerability--c8100b83-82d2-4704-a700-3ac12404db28.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--40962d3a-f9cf-44a5-934b-9c3cc8035687", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c8100b83-82d2-4704-a700-3ac12404db28", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.387271Z", + "modified": "2024-12-11T00:22:47.387271Z", + "name": "CVE-2024-52818", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52818" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c819b254-a9da-4498-8415-9a5a94f777cf.json b/objects/vulnerability/vulnerability--c819b254-a9da-4498-8415-9a5a94f777cf.json new file mode 100644 index 0000000000..6294d5d15e --- /dev/null +++ b/objects/vulnerability/vulnerability--c819b254-a9da-4498-8415-9a5a94f777cf.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--dd144ee0-d311-4cd3-a143-8361cebf7dbc", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c819b254-a9da-4498-8415-9a5a94f777cf", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.259244Z", + "modified": "2024-12-11T00:22:49.259244Z", + "name": "CVE-2024-49117", + "description": "Windows Hyper-V Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49117" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c85c8ac4-e1c5-4bad-82bf-2fe3fa5c569d.json b/objects/vulnerability/vulnerability--c85c8ac4-e1c5-4bad-82bf-2fe3fa5c569d.json new file mode 100644 index 0000000000..03d5d1455b --- /dev/null +++ b/objects/vulnerability/vulnerability--c85c8ac4-e1c5-4bad-82bf-2fe3fa5c569d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--79e3aefa-3b43-4172-95c4-119454aa35f9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c85c8ac4-e1c5-4bad-82bf-2fe3fa5c569d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.771002Z", + "modified": "2024-12-11T00:22:47.771002Z", + "name": "CVE-2024-47977", + "description": "Dell Avamar, version(s) 19.9, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Command execution.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47977" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c87d64d0-b78a-4add-976a-6d5ceea867fa.json b/objects/vulnerability/vulnerability--c87d64d0-b78a-4add-976a-6d5ceea867fa.json new file mode 100644 index 0000000000..9b478d70fe --- /dev/null +++ b/objects/vulnerability/vulnerability--c87d64d0-b78a-4add-976a-6d5ceea867fa.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--bfed4186-b359-49c6-b5ea-6b5c1a12a707", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c87d64d0-b78a-4add-976a-6d5ceea867fa", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.218593Z", + "modified": "2024-12-11T00:22:49.218593Z", + "name": "CVE-2024-49543", + "description": "InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49543" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c99e57a8-ca64-4fea-aee2-b69202bcff68.json b/objects/vulnerability/vulnerability--c99e57a8-ca64-4fea-aee2-b69202bcff68.json new file mode 100644 index 0000000000..6457d90ae3 --- /dev/null +++ b/objects/vulnerability/vulnerability--c99e57a8-ca64-4fea-aee2-b69202bcff68.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6c738764-7c08-4dab-b02b-49a95a8d5834", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c99e57a8-ca64-4fea-aee2-b69202bcff68", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.089616Z", + "modified": "2024-12-11T00:22:50.089616Z", + "name": "CVE-2024-43730", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43730" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--c9d41801-3bef-49b6-9fd3-6859daf22faf.json b/objects/vulnerability/vulnerability--c9d41801-3bef-49b6-9fd3-6859daf22faf.json new file mode 100644 index 0000000000..eea22d0a06 --- /dev/null +++ b/objects/vulnerability/vulnerability--c9d41801-3bef-49b6-9fd3-6859daf22faf.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f115a516-b09e-40ea-a790-b8032350e988", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--c9d41801-3bef-49b6-9fd3-6859daf22faf", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.384038Z", + "modified": "2024-12-11T00:22:47.384038Z", + "name": "CVE-2024-52831", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52831" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ca3acacc-0adf-4576-9287-0c4a3e67633e.json b/objects/vulnerability/vulnerability--ca3acacc-0adf-4576-9287-0c4a3e67633e.json new file mode 100644 index 0000000000..be1b8e7af0 --- /dev/null +++ b/objects/vulnerability/vulnerability--ca3acacc-0adf-4576-9287-0c4a3e67633e.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--631932ac-0b1f-47ec-aa7a-3d35595eed94", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ca3acacc-0adf-4576-9287-0c4a3e67633e", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.273729Z", + "modified": "2024-12-11T00:22:49.273729Z", + "name": "CVE-2024-49076", + "description": "Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49076" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--cc737f00-2eef-4f80-a0f9-22d4ba7f8fa5.json b/objects/vulnerability/vulnerability--cc737f00-2eef-4f80-a0f9-22d4ba7f8fa5.json new file mode 100644 index 0000000000..b4961b53d7 --- /dev/null +++ b/objects/vulnerability/vulnerability--cc737f00-2eef-4f80-a0f9-22d4ba7f8fa5.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c61a52c8-061c-4a87-a062-652134f0503e", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--cc737f00-2eef-4f80-a0f9-22d4ba7f8fa5", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.213827Z", + "modified": "2024-12-11T00:22:49.213827Z", + "name": "CVE-2024-49086", + "description": "Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49086" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--cce7cf9f-e651-4ac5-b254-c6061c04aede.json b/objects/vulnerability/vulnerability--cce7cf9f-e651-4ac5-b254-c6061c04aede.json new file mode 100644 index 0000000000..b86f8bf77c --- /dev/null +++ b/objects/vulnerability/vulnerability--cce7cf9f-e651-4ac5-b254-c6061c04aede.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d6da653e-622a-4291-be6a-987b3e547e90", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--cce7cf9f-e651-4ac5-b254-c6061c04aede", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.106683Z", + "modified": "2024-12-11T00:22:50.106683Z", + "name": "CVE-2024-43715", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to visit a malicious link or input data into a compromised form.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43715" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--cd86604d-0c29-49b4-b520-f723bc952df2.json b/objects/vulnerability/vulnerability--cd86604d-0c29-49b4-b520-f723bc952df2.json new file mode 100644 index 0000000000..d1f233d258 --- /dev/null +++ b/objects/vulnerability/vulnerability--cd86604d-0c29-49b4-b520-f723bc952df2.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--431b3514-5cc3-452e-ac93-2d1f3ad1ba34", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--cd86604d-0c29-49b4-b520-f723bc952df2", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.367855Z", + "modified": "2024-12-11T00:22:48.367855Z", + "name": "CVE-2024-53481", + "description": "A Cross Site Scripting (XSS) vulnerability in the profile.php of PHPGurukul Beauty Parlour Management System v1.1 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the \"Firstname\" and \"Last name\" parameters.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53481" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--cdaad2f9-48fa-424d-8310-c4e3c58d0b66.json b/objects/vulnerability/vulnerability--cdaad2f9-48fa-424d-8310-c4e3c58d0b66.json new file mode 100644 index 0000000000..3355abd087 --- /dev/null +++ b/objects/vulnerability/vulnerability--cdaad2f9-48fa-424d-8310-c4e3c58d0b66.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a84b97b1-33e4-4459-8f05-33b8d8e47bf7", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--cdaad2f9-48fa-424d-8310-c4e3c58d0b66", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.805676Z", + "modified": "2024-12-11T00:22:47.805676Z", + "name": "CVE-2024-50931", + "description": "Silicon Labs Z-Wave Series 500 v6.84.0 was discovered to contain insecure permissions.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-50931" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ce37da8b-f295-444b-8b96-faeddcb1b90a.json b/objects/vulnerability/vulnerability--ce37da8b-f295-444b-8b96-faeddcb1b90a.json new file mode 100644 index 0000000000..78d37e4359 --- /dev/null +++ b/objects/vulnerability/vulnerability--ce37da8b-f295-444b-8b96-faeddcb1b90a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8f329466-f110-4774-ba1b-c15ba5df433f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ce37da8b-f295-444b-8b96-faeddcb1b90a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:23:03.795374Z", + "modified": "2024-12-11T00:23:03.795374Z", + "name": "CVE-2020-28398", + "description": "A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The CLI feature in the web interface of affected devices is vulnerable to \r\ncross-site request forgery (CSRF).\r\n\r\nThis could allow an attacker to read or modify the device configuration\r\nby tricking an authenticated legitimate user into accessing a malicious link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2020-28398" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--cfd4ba16-a209-4c04-9788-3d9377a4a175.json b/objects/vulnerability/vulnerability--cfd4ba16-a209-4c04-9788-3d9377a4a175.json new file mode 100644 index 0000000000..8018d832c7 --- /dev/null +++ b/objects/vulnerability/vulnerability--cfd4ba16-a209-4c04-9788-3d9377a4a175.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1bf457ea-4373-4402-bc22-f51c3ea487c4", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--cfd4ba16-a209-4c04-9788-3d9377a4a175", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.151105Z", + "modified": "2024-12-11T00:22:50.151105Z", + "name": "CVE-2024-43747", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43747" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d017c49c-e003-480a-9070-fdee03febe46.json b/objects/vulnerability/vulnerability--d017c49c-e003-480a-9070-fdee03febe46.json new file mode 100644 index 0000000000..7bdf1c928a --- /dev/null +++ b/objects/vulnerability/vulnerability--d017c49c-e003-480a-9070-fdee03febe46.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9b25b042-e139-439f-a25a-7657f87d70a9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d017c49c-e003-480a-9070-fdee03febe46", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.31255Z", + "modified": "2024-12-11T00:22:48.31255Z", + "name": "CVE-2024-53960", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53960" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d02b967e-baae-4fbb-b937-65e08ba19708.json b/objects/vulnerability/vulnerability--d02b967e-baae-4fbb-b937-65e08ba19708.json new file mode 100644 index 0000000000..3354d2de68 --- /dev/null +++ b/objects/vulnerability/vulnerability--d02b967e-baae-4fbb-b937-65e08ba19708.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ca839bee-45ca-4730-b5aa-da6fc462ba67", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d02b967e-baae-4fbb-b937-65e08ba19708", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.108619Z", + "modified": "2024-12-11T00:22:49.108619Z", + "name": "CVE-2024-54046", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54046" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d0343443-43b9-4b45-82bb-d91d1ddf2b06.json b/objects/vulnerability/vulnerability--d0343443-43b9-4b45-82bb-d91d1ddf2b06.json new file mode 100644 index 0000000000..8ebe419332 --- /dev/null +++ b/objects/vulnerability/vulnerability--d0343443-43b9-4b45-82bb-d91d1ddf2b06.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a69d2429-5f6b-4e49-8e7b-ef5203d9e1ac", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d0343443-43b9-4b45-82bb-d91d1ddf2b06", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.196913Z", + "modified": "2024-12-11T00:22:49.196913Z", + "name": "CVE-2024-49116", + "description": "Windows Remote Desktop Services Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49116" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d089c6f5-1472-4665-af4d-07eb389454bb.json b/objects/vulnerability/vulnerability--d089c6f5-1472-4665-af4d-07eb389454bb.json new file mode 100644 index 0000000000..c128f3a6b2 --- /dev/null +++ b/objects/vulnerability/vulnerability--d089c6f5-1472-4665-af4d-07eb389454bb.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--5082fa46-f671-4bc2-9651-33b14a9111ed", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d089c6f5-1472-4665-af4d-07eb389454bb", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.240842Z", + "modified": "2024-12-11T00:22:49.240842Z", + "name": "CVE-2024-49546", + "description": "InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49546" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d1e677d8-ef57-4bd5-93d9-22c16a6f006c.json b/objects/vulnerability/vulnerability--d1e677d8-ef57-4bd5-93d9-22c16a6f006c.json new file mode 100644 index 0000000000..173bd209dd --- /dev/null +++ b/objects/vulnerability/vulnerability--d1e677d8-ef57-4bd5-93d9-22c16a6f006c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--231df53b-7142-455d-a3bd-04b4aeb6c6cf", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d1e677d8-ef57-4bd5-93d9-22c16a6f006c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.313271Z", + "modified": "2024-12-11T00:22:47.313271Z", + "name": "CVE-2024-52848", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52848" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d1e87dde-8301-40ca-9214-bd423c963263.json b/objects/vulnerability/vulnerability--d1e87dde-8301-40ca-9214-bd423c963263.json new file mode 100644 index 0000000000..14325ba909 --- /dev/null +++ b/objects/vulnerability/vulnerability--d1e87dde-8301-40ca-9214-bd423c963263.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--80e5eda0-6de6-455a-8321-cc2c943fd978", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d1e87dde-8301-40ca-9214-bd423c963263", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.451353Z", + "modified": "2024-12-11T00:22:47.451353Z", + "name": "CVE-2024-52849", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52849" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d3376364-e7be-426f-9596-c7459ed1a012.json b/objects/vulnerability/vulnerability--d3376364-e7be-426f-9596-c7459ed1a012.json new file mode 100644 index 0000000000..fb01741fcd --- /dev/null +++ b/objects/vulnerability/vulnerability--d3376364-e7be-426f-9596-c7459ed1a012.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--de0ee565-ca67-462b-b161-0c337df20cb0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d3376364-e7be-426f-9596-c7459ed1a012", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.350593Z", + "modified": "2024-12-11T00:22:48.350593Z", + "name": "CVE-2024-53242", + "description": "A vulnerability has been identified in Teamcenter Visualization V14.2 (All versions < V14.2.0.14), Teamcenter Visualization V14.3 (All versions < V14.3.0.12), Teamcenter Visualization V2312 (All versions < V2312.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted WRL files.\r\nThis could allow an attacker to execute code in the context of the current process. (ZDI-CAN-25206)", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53242" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d356566a-c95d-4f7c-9d0f-8a70038a0b95.json b/objects/vulnerability/vulnerability--d356566a-c95d-4f7c-9d0f-8a70038a0b95.json new file mode 100644 index 0000000000..e92880db80 --- /dev/null +++ b/objects/vulnerability/vulnerability--d356566a-c95d-4f7c-9d0f-8a70038a0b95.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f6c292b6-f811-41e7-a0c3-9d7a7510fe18", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d356566a-c95d-4f7c-9d0f-8a70038a0b95", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.032582Z", + "modified": "2024-12-11T00:22:48.032582Z", + "name": "CVE-2024-11106", + "description": "The Simple Restrict plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.7 via the WordPress core search feature. This makes it possible for unauthenticated attackers to extract sensitive data from posts that have been restricted to higher-level roles such as administrator.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-11106" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d3646c1b-9f6b-4865-9c1a-d3f21b2accf1.json b/objects/vulnerability/vulnerability--d3646c1b-9f6b-4865-9c1a-d3f21b2accf1.json new file mode 100644 index 0000000000..db5baec5df --- /dev/null +++ b/objects/vulnerability/vulnerability--d3646c1b-9f6b-4865-9c1a-d3f21b2accf1.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--d0c0619b-26ef-498e-a838-a38acabffb53", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d3646c1b-9f6b-4865-9c1a-d3f21b2accf1", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.578147Z", + "modified": "2024-12-11T00:22:47.578147Z", + "name": "CVE-2024-10495", + "description": "An out of bounds read due to improper input validation when loading the font table in fontmgr.cpp in NI LabVIEW may disclose information or result in arbitrary code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q3 and prior versions.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-10495" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d59310d3-0e15-4197-8248-2a5238d420a9.json b/objects/vulnerability/vulnerability--d59310d3-0e15-4197-8248-2a5238d420a9.json new file mode 100644 index 0000000000..6675579cdb --- /dev/null +++ b/objects/vulnerability/vulnerability--d59310d3-0e15-4197-8248-2a5238d420a9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0d8ceca7-3627-43b8-b5a2-c1bc9935e78d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d59310d3-0e15-4197-8248-2a5238d420a9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.107205Z", + "modified": "2024-12-11T00:22:49.107205Z", + "name": "CVE-2024-54051", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. An attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54051" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d63fc501-217c-48ef-8cb3-39f1b2d6c495.json b/objects/vulnerability/vulnerability--d63fc501-217c-48ef-8cb3-39f1b2d6c495.json new file mode 100644 index 0000000000..1d74166d8d --- /dev/null +++ b/objects/vulnerability/vulnerability--d63fc501-217c-48ef-8cb3-39f1b2d6c495.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7e4371f7-6972-4a39-8483-f53177d54023", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d63fc501-217c-48ef-8cb3-39f1b2d6c495", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.053957Z", + "modified": "2024-12-11T00:22:50.053957Z", + "name": "CVE-2024-43755", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43755" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d6bf2f88-7295-4d7e-b329-18b77d674fc0.json b/objects/vulnerability/vulnerability--d6bf2f88-7295-4d7e-b329-18b77d674fc0.json new file mode 100644 index 0000000000..22afb58684 --- /dev/null +++ b/objects/vulnerability/vulnerability--d6bf2f88-7295-4d7e-b329-18b77d674fc0.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--35367e51-b901-40ba-b94c-3ab046cc4826", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d6bf2f88-7295-4d7e-b329-18b77d674fc0", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.091739Z", + "modified": "2024-12-11T00:22:50.091739Z", + "name": "CVE-2024-43737", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43737" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d82c10fb-41f5-4290-bd81-9938a452eafc.json b/objects/vulnerability/vulnerability--d82c10fb-41f5-4290-bd81-9938a452eafc.json new file mode 100644 index 0000000000..1f0cc51c27 --- /dev/null +++ b/objects/vulnerability/vulnerability--d82c10fb-41f5-4290-bd81-9938a452eafc.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--782d52c1-8487-422e-b721-c40643cabff3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d82c10fb-41f5-4290-bd81-9938a452eafc", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.370824Z", + "modified": "2024-12-11T00:22:48.370824Z", + "name": "CVE-2024-53956", + "description": "Premiere Pro versions 25.0, 24.6.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53956" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d95b4332-33df-4dcc-8611-abff15465867.json b/objects/vulnerability/vulnerability--d95b4332-33df-4dcc-8611-abff15465867.json new file mode 100644 index 0000000000..4f845356df --- /dev/null +++ b/objects/vulnerability/vulnerability--d95b4332-33df-4dcc-8611-abff15465867.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8f88d28a-5e09-4e01-a775-5ae41cce6625", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d95b4332-33df-4dcc-8611-abff15465867", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.132705Z", + "modified": "2024-12-11T00:22:49.132705Z", + "name": "CVE-2024-55655", + "description": "sigstore-python is a Python tool for generating and verifying Sigstore signatures. Versions of sigstore-python newer than 2.0.0 but prior to 3.6.0 perform insufficient validation of the \"integration time\" present in \"v2\" and \"v3\" bundles during the verification flow: the \"integration time\" is verified *if* a source of signed time (such as an inclusion promise) is present, but is otherwise trusted if no source of signed time is present. This does not affect \"v1\" bundles, as the \"v1\" bundle format always requires an inclusion promise.\n\nSigstore uses signed time to support verification of signatures made against short-lived signing keys. The impact and severity of this weakness is *low*, as Sigstore contains multiple other enforcing components that prevent an attacker who modifies the integration timestamp within a bundle from impersonating a valid signature. In particular, an attacker who modifies the integration timestamp can induce a Denial of Service, but in no different manner than already possible with bundle access (e.g. modifying the signature itself such that it fails to verify). Separately, an attacker could upload a *new* entry to the transparency service, and substitute their new entry's time. However, this would still be rejected at validation time, as the new entry's (valid) signed time would be outside the validity window of the original signing certificate and would nonetheless render the attacker auditable.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55655" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--d9ff4c0d-7954-4ef7-ba87-202a6f1b0b76.json b/objects/vulnerability/vulnerability--d9ff4c0d-7954-4ef7-ba87-202a6f1b0b76.json new file mode 100644 index 0000000000..1f4b53d49a --- /dev/null +++ b/objects/vulnerability/vulnerability--d9ff4c0d-7954-4ef7-ba87-202a6f1b0b76.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--28bdeb61-6440-4e21-b963-6c31f0f47e83", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--d9ff4c0d-7954-4ef7-ba87-202a6f1b0b76", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.339245Z", + "modified": "2024-12-11T00:22:48.339245Z", + "name": "CVE-2024-53955", + "description": "Bridge versions 14.1.3, 15.0 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53955" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--dbf8cdba-cff0-4921-b534-3f36e2b4a465.json b/objects/vulnerability/vulnerability--dbf8cdba-cff0-4921-b534-3f36e2b4a465.json new file mode 100644 index 0000000000..7f8012f3be --- /dev/null +++ b/objects/vulnerability/vulnerability--dbf8cdba-cff0-4921-b534-3f36e2b4a465.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b087479d-18be-4861-9760-2d39659690a3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--dbf8cdba-cff0-4921-b534-3f36e2b4a465", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.101476Z", + "modified": "2024-12-11T00:22:50.101476Z", + "name": "CVE-2024-43723", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to visit a malicious link or page.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43723" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--dc14619f-9736-42fd-aae9-8eb31d7db238.json b/objects/vulnerability/vulnerability--dc14619f-9736-42fd-aae9-8eb31d7db238.json new file mode 100644 index 0000000000..62129ee6ad --- /dev/null +++ b/objects/vulnerability/vulnerability--dc14619f-9736-42fd-aae9-8eb31d7db238.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--65416696-47d8-4acb-a3c2-2a6e3305c3d8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--dc14619f-9736-42fd-aae9-8eb31d7db238", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.313841Z", + "modified": "2024-12-11T00:22:49.313841Z", + "name": "CVE-2024-49112", + "description": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49112" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--dcc65aea-f0a8-41c7-b153-20fa9afdd805.json b/objects/vulnerability/vulnerability--dcc65aea-f0a8-41c7-b153-20fa9afdd805.json new file mode 100644 index 0000000000..b6000459bf --- /dev/null +++ b/objects/vulnerability/vulnerability--dcc65aea-f0a8-41c7-b153-20fa9afdd805.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--4e37b56d-893f-4a4e-8519-8d6ee6611078", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--dcc65aea-f0a8-41c7-b153-20fa9afdd805", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.147557Z", + "modified": "2024-12-11T00:22:49.147557Z", + "name": "CVE-2024-55548", + "description": "Improper check of password character lenght in ORing IAP-420 allows a forced deadlock. This issue affects IAP-420: through 2.01e.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55548" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--dceb6b66-d5fc-4356-b60f-8b281359f182.json b/objects/vulnerability/vulnerability--dceb6b66-d5fc-4356-b60f-8b281359f182.json new file mode 100644 index 0000000000..bfccd76603 --- /dev/null +++ b/objects/vulnerability/vulnerability--dceb6b66-d5fc-4356-b60f-8b281359f182.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--64905578-94ec-4541-8f66-f4fe85f0031a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--dceb6b66-d5fc-4356-b60f-8b281359f182", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.095375Z", + "modified": "2024-12-11T00:22:50.095375Z", + "name": "CVE-2024-43740", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43740" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--dda5e864-3122-4ac1-babe-190599e67928.json b/objects/vulnerability/vulnerability--dda5e864-3122-4ac1-babe-190599e67928.json new file mode 100644 index 0000000000..ceb5512fe6 --- /dev/null +++ b/objects/vulnerability/vulnerability--dda5e864-3122-4ac1-babe-190599e67928.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--68d232b8-5a08-4d83-ba38-89e2c833035d", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--dda5e864-3122-4ac1-babe-190599e67928", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.412035Z", + "modified": "2024-12-11T00:22:47.412035Z", + "name": "CVE-2024-52835", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52835" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--dfcf1b01-027a-479d-b8db-719f3246948d.json b/objects/vulnerability/vulnerability--dfcf1b01-027a-479d-b8db-719f3246948d.json new file mode 100644 index 0000000000..864f6c129e --- /dev/null +++ b/objects/vulnerability/vulnerability--dfcf1b01-027a-479d-b8db-719f3246948d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0ba0b2aa-9aeb-4959-9c67-1365a8000660", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--dfcf1b01-027a-479d-b8db-719f3246948d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.983476Z", + "modified": "2024-12-11T00:22:48.983476Z", + "name": "CVE-2024-37144", + "description": "Dell PowerFlex appliance versions prior to IC 46.381.00 and IC 46.376.00, Dell PowerFlex rack versions prior to RCM 3.8.1.0 (for RCM 3.8.x train) and prior to RCM 3.7.6.0 (for RCM 3.7.x train), Dell PowerFlex custom node using PowerFlex Manager versions prior to 4.6.1.0, Dell InsightIQ versions prior to 5.1.1, and Dell Data Lakehouse versions prior to 1.2.0.0 contain an Insecure Storage of Sensitive Information vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to information disclosure. The attacker may be able to use information disclosed to gain unauthorized access to pods within the cluster.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-37144" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e02a6170-7664-4f38-b526-c0a44951b7b7.json b/objects/vulnerability/vulnerability--e02a6170-7664-4f38-b526-c0a44951b7b7.json new file mode 100644 index 0000000000..fad288de9f --- /dev/null +++ b/objects/vulnerability/vulnerability--e02a6170-7664-4f38-b526-c0a44951b7b7.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3b6ad04b-87b3-4cad-92d1-670e531448c8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e02a6170-7664-4f38-b526-c0a44951b7b7", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.094294Z", + "modified": "2024-12-11T00:22:50.094294Z", + "name": "CVE-2024-43754", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could allow an attacker to execute arbitrary code in the context of the victim's browser. This issue occurs when data from a malicious source is processed by a web application's client-side scripts to update the DOM. Exploitation of this issue requires user interaction, such as convincing a victim to click on a malicious link.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43754" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e0b4b4ec-954c-40b1-8983-727372e2ad81.json b/objects/vulnerability/vulnerability--e0b4b4ec-954c-40b1-8983-727372e2ad81.json new file mode 100644 index 0000000000..49935241fa --- /dev/null +++ b/objects/vulnerability/vulnerability--e0b4b4ec-954c-40b1-8983-727372e2ad81.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6b8018b6-d5bd-4240-a1c2-10b4c076e452", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e0b4b4ec-954c-40b1-8983-727372e2ad81", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.308621Z", + "modified": "2024-12-11T00:22:48.308621Z", + "name": "CVE-2024-53246", + "description": "In Splunk Enterprise versions below 9.3.2, 9.2.4, and 9.1.7 and Splunk Cloud Platform versions below 9.3.2408.101, 9.2.2406.106, 9.2.2403.111, and 9.1.2312.206, an SPL command can potentially disclose sensitive information. The vulnerability requires the exploitation of another vulnerability, such as a Risky Commands Bypass, for successful exploitation.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53246" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e134c666-0eb9-4d7b-a6fb-a8c449701083.json b/objects/vulnerability/vulnerability--e134c666-0eb9-4d7b-a6fb-a8c449701083.json new file mode 100644 index 0000000000..7db4296d48 --- /dev/null +++ b/objects/vulnerability/vulnerability--e134c666-0eb9-4d7b-a6fb-a8c449701083.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--41171ade-fe45-4090-a213-5409e0165488", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e134c666-0eb9-4d7b-a6fb-a8c449701083", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.252694Z", + "modified": "2024-12-11T00:22:49.252694Z", + "name": "CVE-2024-49078", + "description": "Windows Mobile Broadband Driver Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49078" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e259fd68-841a-41b2-af30-702227f84b8a.json b/objects/vulnerability/vulnerability--e259fd68-841a-41b2-af30-702227f84b8a.json new file mode 100644 index 0000000000..2591344967 --- /dev/null +++ b/objects/vulnerability/vulnerability--e259fd68-841a-41b2-af30-702227f84b8a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--07c8ed95-ca43-4270-a4ee-0ba63ebdc4f0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e259fd68-841a-41b2-af30-702227f84b8a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.069188Z", + "modified": "2024-12-11T00:22:50.069188Z", + "name": "CVE-2024-43748", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43748" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e38101c6-ba0f-496b-827d-ef2a5821a0de.json b/objects/vulnerability/vulnerability--e38101c6-ba0f-496b-827d-ef2a5821a0de.json new file mode 100644 index 0000000000..7e08cb4a61 --- /dev/null +++ b/objects/vulnerability/vulnerability--e38101c6-ba0f-496b-827d-ef2a5821a0de.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f67a5e07-5082-4b4c-b7f9-3908dcb98900", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e38101c6-ba0f-496b-827d-ef2a5821a0de", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.439088Z", + "modified": "2024-12-11T00:22:47.439088Z", + "name": "CVE-2024-52838", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to visit a malicious link or input data into a compromised form.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52838" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e3c7f0f4-8af8-4814-aa7f-f2a2fba2ca0f.json b/objects/vulnerability/vulnerability--e3c7f0f4-8af8-4814-aa7f-f2a2fba2ca0f.json new file mode 100644 index 0000000000..2c4059790d --- /dev/null +++ b/objects/vulnerability/vulnerability--e3c7f0f4-8af8-4814-aa7f-f2a2fba2ca0f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--901608aa-b060-44ef-9888-6fec66b2b1b2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e3c7f0f4-8af8-4814-aa7f-f2a2fba2ca0f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.066313Z", + "modified": "2024-12-11T00:22:50.066313Z", + "name": "CVE-2024-43594", + "description": "System Center Operations Manager Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43594" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e3ee1da0-4db5-4668-bdfb-5eb7495b4000.json b/objects/vulnerability/vulnerability--e3ee1da0-4db5-4668-bdfb-5eb7495b4000.json new file mode 100644 index 0000000000..eb2e06e4ad --- /dev/null +++ b/objects/vulnerability/vulnerability--e3ee1da0-4db5-4668-bdfb-5eb7495b4000.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--403de5ac-9239-4708-8a08-944078210efa", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e3ee1da0-4db5-4668-bdfb-5eb7495b4000", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.147941Z", + "modified": "2024-12-11T00:22:50.147941Z", + "name": "CVE-2024-43744", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43744" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e44aeeb4-a5a5-4e55-a4d0-88476b8b1f10.json b/objects/vulnerability/vulnerability--e44aeeb4-a5a5-4e55-a4d0-88476b8b1f10.json new file mode 100644 index 0000000000..39afc6e813 --- /dev/null +++ b/objects/vulnerability/vulnerability--e44aeeb4-a5a5-4e55-a4d0-88476b8b1f10.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a54bdaef-24f8-4116-aeb6-a470eefb2922", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e44aeeb4-a5a5-4e55-a4d0-88476b8b1f10", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.059735Z", + "modified": "2024-12-11T00:22:50.059735Z", + "name": "CVE-2024-43739", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43739" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e542bf66-e568-42e3-a22f-16d510bd7483.json b/objects/vulnerability/vulnerability--e542bf66-e568-42e3-a22f-16d510bd7483.json new file mode 100644 index 0000000000..d72c6b383c --- /dev/null +++ b/objects/vulnerability/vulnerability--e542bf66-e568-42e3-a22f-16d510bd7483.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--10355785-5b1a-430e-89fc-8ad3b5f92ae5", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e542bf66-e568-42e3-a22f-16d510bd7483", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.838649Z", + "modified": "2024-12-11T00:22:47.838649Z", + "name": "CVE-2024-50920", + "description": "Insecure permissions in Silicon Labs (SiLabs) Z-Wave Series 700 and 800 v7.21.1 allow attackers to create a fake node via supplying crafted packets.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-50920" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e5b6d2f7-ef19-4ca7-9dd4-dc53a419ef2f.json b/objects/vulnerability/vulnerability--e5b6d2f7-ef19-4ca7-9dd4-dc53a419ef2f.json new file mode 100644 index 0000000000..255e6f6722 --- /dev/null +++ b/objects/vulnerability/vulnerability--e5b6d2f7-ef19-4ca7-9dd4-dc53a419ef2f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--abadaf4c-d949-4f1c-9118-02565edddc4a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e5b6d2f7-ef19-4ca7-9dd4-dc53a419ef2f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.315254Z", + "modified": "2024-12-11T00:22:47.315254Z", + "name": "CVE-2024-52828", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52828" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e6e807df-38a7-4a46-96e0-005c35882ef9.json b/objects/vulnerability/vulnerability--e6e807df-38a7-4a46-96e0-005c35882ef9.json new file mode 100644 index 0000000000..64a6c97095 --- /dev/null +++ b/objects/vulnerability/vulnerability--e6e807df-38a7-4a46-96e0-005c35882ef9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--3bfbb210-c3b0-453e-b51c-c54efc316701", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e6e807df-38a7-4a46-96e0-005c35882ef9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.208554Z", + "modified": "2024-12-11T00:22:49.208554Z", + "name": "CVE-2024-49537", + "description": "After Effects versions 24.6.2, 25.0.1 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49537" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e6fc9d8a-bc3c-43e6-804c-195fe2ad7b87.json b/objects/vulnerability/vulnerability--e6fc9d8a-bc3c-43e6-804c-195fe2ad7b87.json new file mode 100644 index 0000000000..736a3f1ad7 --- /dev/null +++ b/objects/vulnerability/vulnerability--e6fc9d8a-bc3c-43e6-804c-195fe2ad7b87.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9cc60b91-c7b7-4517-87f0-5b02c7730550", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e6fc9d8a-bc3c-43e6-804c-195fe2ad7b87", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.441356Z", + "modified": "2024-12-11T00:22:47.441356Z", + "name": "CVE-2024-52825", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52825" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--e9886ad3-bbcf-4449-bd78-26d0488c8dd4.json b/objects/vulnerability/vulnerability--e9886ad3-bbcf-4449-bd78-26d0488c8dd4.json new file mode 100644 index 0000000000..5fb7792517 --- /dev/null +++ b/objects/vulnerability/vulnerability--e9886ad3-bbcf-4449-bd78-26d0488c8dd4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--15effba6-171b-49f9-957f-3f59f78547bf", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--e9886ad3-bbcf-4449-bd78-26d0488c8dd4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.276794Z", + "modified": "2024-12-11T00:22:49.276794Z", + "name": "CVE-2024-49550", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49550" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ea9ff399-24c0-47c0-aeb2-aec6b5865a5d.json b/objects/vulnerability/vulnerability--ea9ff399-24c0-47c0-aeb2-aec6b5865a5d.json new file mode 100644 index 0000000000..610acbd41a --- /dev/null +++ b/objects/vulnerability/vulnerability--ea9ff399-24c0-47c0-aeb2-aec6b5865a5d.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--10cd3600-0903-4154-842a-6d74e042edde", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ea9ff399-24c0-47c0-aeb2-aec6b5865a5d", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.468469Z", + "modified": "2024-12-11T00:22:47.468469Z", + "name": "CVE-2024-45494", + "description": "An issue was discovered in MSA Safety FieldServer Gateways and Embedded Modules with build revisions before 7.0.0. The FieldServer Gateway has an internally used shared administrative user account on all devices. The authentication for this user is implemented through an unsafe shared secret that is static in all affected firmware versions.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45494" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--eb59be8f-03aa-4e42-9bb2-05e39eb96f52.json b/objects/vulnerability/vulnerability--eb59be8f-03aa-4e42-9bb2-05e39eb96f52.json new file mode 100644 index 0000000000..58d3e2b449 --- /dev/null +++ b/objects/vulnerability/vulnerability--eb59be8f-03aa-4e42-9bb2-05e39eb96f52.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b8b0756f-f004-4c57-8397-9c1065f8a02c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--eb59be8f-03aa-4e42-9bb2-05e39eb96f52", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.077922Z", + "modified": "2024-12-11T00:22:49.077922Z", + "name": "CVE-2024-54036", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54036" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--eb83a387-88dd-48bd-8426-28a0b44d1aa6.json b/objects/vulnerability/vulnerability--eb83a387-88dd-48bd-8426-28a0b44d1aa6.json new file mode 100644 index 0000000000..446065844d --- /dev/null +++ b/objects/vulnerability/vulnerability--eb83a387-88dd-48bd-8426-28a0b44d1aa6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--9b5ec8f5-0c70-4d38-8908-d4799e9f3e48", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--eb83a387-88dd-48bd-8426-28a0b44d1aa6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.435303Z", + "modified": "2024-12-11T00:22:47.435303Z", + "name": "CVE-2024-52822", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to access a manipulated URL or page with the malicious script.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52822" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ebad716e-bb32-45d8-9460-821791e6bda4.json b/objects/vulnerability/vulnerability--ebad716e-bb32-45d8-9460-821791e6bda4.json new file mode 100644 index 0000000000..4bb76b65f4 --- /dev/null +++ b/objects/vulnerability/vulnerability--ebad716e-bb32-45d8-9460-821791e6bda4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--bec9acad-c696-4685-ae3c-641753bdd151", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ebad716e-bb32-45d8-9460-821791e6bda4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.080376Z", + "modified": "2024-12-11T00:22:50.080376Z", + "name": "CVE-2024-43733", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to visit a malicious link or input data into a compromised form.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43733" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ec3d2b31-d2d5-4780-8aa6-f86f68c5e4c9.json b/objects/vulnerability/vulnerability--ec3d2b31-d2d5-4780-8aa6-f86f68c5e4c9.json new file mode 100644 index 0000000000..a9eb66ab1f --- /dev/null +++ b/objects/vulnerability/vulnerability--ec3d2b31-d2d5-4780-8aa6-f86f68c5e4c9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--0eab5e77-9a69-460c-90e8-cff2b8eba260", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ec3d2b31-d2d5-4780-8aa6-f86f68c5e4c9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.287534Z", + "modified": "2024-12-11T00:22:49.287534Z", + "name": "CVE-2024-49549", + "description": "InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49549" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--eca32ef5-7a14-4c75-a49a-28d851057ae6.json b/objects/vulnerability/vulnerability--eca32ef5-7a14-4c75-a49a-28d851057ae6.json new file mode 100644 index 0000000000..1627163bed --- /dev/null +++ b/objects/vulnerability/vulnerability--eca32ef5-7a14-4c75-a49a-28d851057ae6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--47590d0b-8af2-4fc7-834d-2d13eea5ab4f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--eca32ef5-7a14-4c75-a49a-28d851057ae6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.255489Z", + "modified": "2024-12-11T00:22:49.255489Z", + "name": "CVE-2024-49057", + "description": "Microsoft Defender for Endpoint on Android Spoofing Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49057" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ef920d18-0802-4026-b53d-e37a3e32298c.json b/objects/vulnerability/vulnerability--ef920d18-0802-4026-b53d-e37a3e32298c.json new file mode 100644 index 0000000000..5db68fde5d --- /dev/null +++ b/objects/vulnerability/vulnerability--ef920d18-0802-4026-b53d-e37a3e32298c.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--27b1ac78-84f8-47bf-833b-449fbe2b9061", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ef920d18-0802-4026-b53d-e37a3e32298c", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.261634Z", + "modified": "2024-12-11T00:22:49.261634Z", + "name": "CVE-2024-49533", + "description": "Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49533" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f11dcf80-6ce9-4016-acc6-2861e90616b9.json b/objects/vulnerability/vulnerability--f11dcf80-6ce9-4016-acc6-2861e90616b9.json new file mode 100644 index 0000000000..3725cb673c --- /dev/null +++ b/objects/vulnerability/vulnerability--f11dcf80-6ce9-4016-acc6-2861e90616b9.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--708ccde1-42dd-438e-af81-1bd4926ca2b4", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f11dcf80-6ce9-4016-acc6-2861e90616b9", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.066529Z", + "modified": "2024-12-11T00:22:49.066529Z", + "name": "CVE-2024-54049", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54049" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f1501f31-3c80-491e-b57e-b799fef7362f.json b/objects/vulnerability/vulnerability--f1501f31-3c80-491e-b57e-b799fef7362f.json new file mode 100644 index 0000000000..f803f885f7 --- /dev/null +++ b/objects/vulnerability/vulnerability--f1501f31-3c80-491e-b57e-b799fef7362f.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--fe9665b8-99c9-4e36-9eed-9eb5a73b19bf", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f1501f31-3c80-491e-b57e-b799fef7362f", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.481077Z", + "modified": "2024-12-11T00:22:47.481077Z", + "name": "CVE-2024-45155", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-45155" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f161c328-6516-4ff9-972e-51b83dd7fc94.json b/objects/vulnerability/vulnerability--f161c328-6516-4ff9-972e-51b83dd7fc94.json new file mode 100644 index 0000000000..414b166300 --- /dev/null +++ b/objects/vulnerability/vulnerability--f161c328-6516-4ff9-972e-51b83dd7fc94.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ab3a302e-d732-41db-9b23-755a9fc73458", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f161c328-6516-4ff9-972e-51b83dd7fc94", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.752343Z", + "modified": "2024-12-11T00:22:47.752343Z", + "name": "CVE-2024-47484", + "description": "Dell Avamar, version(s) 19.9, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Command execution.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-47484" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f37811dd-283c-43c6-b909-85e510287c55.json b/objects/vulnerability/vulnerability--f37811dd-283c-43c6-b909-85e510287c55.json new file mode 100644 index 0000000000..412a194165 --- /dev/null +++ b/objects/vulnerability/vulnerability--f37811dd-283c-43c6-b909-85e510287c55.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1350d221-e149-4693-8420-11bf95b9939c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f37811dd-283c-43c6-b909-85e510287c55", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.729902Z", + "modified": "2024-12-11T00:22:48.729902Z", + "name": "CVE-2024-21542", + "description": "Versions of the package luigi before 3.6.0 are vulnerable to Arbitrary File Write via Archive Extraction (Zip Slip) due to improper destination file path validation in the _extract_packages_archive function.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-21542" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f4cb3399-a128-4d07-8e65-c1d7a8e0d02a.json b/objects/vulnerability/vulnerability--f4cb3399-a128-4d07-8e65-c1d7a8e0d02a.json new file mode 100644 index 0000000000..4b2629a617 --- /dev/null +++ b/objects/vulnerability/vulnerability--f4cb3399-a128-4d07-8e65-c1d7a8e0d02a.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--6551306e-4832-4c1e-adc1-5ab91663b785", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f4cb3399-a128-4d07-8e65-c1d7a8e0d02a", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.404587Z", + "modified": "2024-12-11T00:22:47.404587Z", + "name": "CVE-2024-52990", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by a Buffer Underwrite ('Buffer Underflow') vulnerability that could result in arbitrary code execution in the context of the current user. An attacker could leverage this vulnerability to manipulate memory in such a way that they could execute code under the privileges of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52990" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f506f24a-e169-4b62-af6b-fc912b7d88d6.json b/objects/vulnerability/vulnerability--f506f24a-e169-4b62-af6b-fc912b7d88d6.json new file mode 100644 index 0000000000..e26a280886 --- /dev/null +++ b/objects/vulnerability/vulnerability--f506f24a-e169-4b62-af6b-fc912b7d88d6.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--bffdfb5f-edeb-495d-8558-834e5d1ef4f8", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f506f24a-e169-4b62-af6b-fc912b7d88d6", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.393661Z", + "modified": "2024-12-11T00:22:47.393661Z", + "name": "CVE-2024-52840", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited by an attacker to execute arbitrary code in the context of the victim's browser session. By manipulating a DOM element through a crafted URL or user input, the attacker can inject malicious scripts that run when the page is rendered. This type of attack requires user interaction, as the victim would need to access the manipulated URL or input the malicious data themselves.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52840" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f553cb59-0e40-492f-9f42-1f1d087e9e66.json b/objects/vulnerability/vulnerability--f553cb59-0e40-492f-9f42-1f1d087e9e66.json new file mode 100644 index 0000000000..4f31a11f7a --- /dev/null +++ b/objects/vulnerability/vulnerability--f553cb59-0e40-492f-9f42-1f1d087e9e66.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--f7bd8084-8665-437e-a92a-b238c1982ee9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f553cb59-0e40-492f-9f42-1f1d087e9e66", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.299685Z", + "modified": "2024-12-11T00:22:49.299685Z", + "name": "CVE-2024-49142", + "description": "Microsoft Access Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49142" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f604de13-3d14-4e14-b42b-1911c52aecb4.json b/objects/vulnerability/vulnerability--f604de13-3d14-4e14-b42b-1911c52aecb4.json new file mode 100644 index 0000000000..1d7232bca9 --- /dev/null +++ b/objects/vulnerability/vulnerability--f604de13-3d14-4e14-b42b-1911c52aecb4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--60231b86-34e4-4bdc-bea4-993aadbacce2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f604de13-3d14-4e14-b42b-1911c52aecb4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.098497Z", + "modified": "2024-12-11T00:22:49.098497Z", + "name": "CVE-2024-54197", + "description": "SAP NetWeaver Administrator(System Overview) allows an authenticated attacker to enumerate accessible HTTP endpoints in the internal network by specially crafting HTTP requests. On successful exploitation this can result in Server-Side Request Forgery (SSRF) which could have a low impact on integrity and confidentiality of data. It has no impact on availability of the application.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54197" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f6232486-3890-4d4f-bc70-6a96472272c4.json b/objects/vulnerability/vulnerability--f6232486-3890-4d4f-bc70-6a96472272c4.json new file mode 100644 index 0000000000..13c2105f4e --- /dev/null +++ b/objects/vulnerability/vulnerability--f6232486-3890-4d4f-bc70-6a96472272c4.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c56d5c48-406b-45c5-8de7-ffe5ba335ac1", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f6232486-3890-4d4f-bc70-6a96472272c4", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.317578Z", + "modified": "2024-12-11T00:22:48.317578Z", + "name": "CVE-2024-53247", + "description": "In Splunk Enterprise versions below 9.3.2, 9.2.4, and 9.1.7, and versions below 3.2.461 and 3.7.13 of the Splunk Secure Gateway app on Splunk Cloud Platform, a low-privileged user that does not hold the “admin“ or “power“ Splunk roles could perform a Remote Code Execution (RCE).", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53247" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f7780368-78c3-4a2d-9e63-4a652e4f8fbd.json b/objects/vulnerability/vulnerability--f7780368-78c3-4a2d-9e63-4a652e4f8fbd.json new file mode 100644 index 0000000000..74cc1bcf36 --- /dev/null +++ b/objects/vulnerability/vulnerability--f7780368-78c3-4a2d-9e63-4a652e4f8fbd.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--b6ec0964-3bfb-4300-9787-cfa5393dadc9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f7780368-78c3-4a2d-9e63-4a652e4f8fbd", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.362556Z", + "modified": "2024-12-11T00:22:47.362556Z", + "name": "CVE-2024-52824", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52824" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f7ae0b96-5da3-4b8a-a7a9-3ce1216168cc.json b/objects/vulnerability/vulnerability--f7ae0b96-5da3-4b8a-a7a9-3ce1216168cc.json new file mode 100644 index 0000000000..bfd32d50fd --- /dev/null +++ b/objects/vulnerability/vulnerability--f7ae0b96-5da3-4b8a-a7a9-3ce1216168cc.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--2a4f0426-3556-40b8-acc0-cef22e56e2e3", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f7ae0b96-5da3-4b8a-a7a9-3ce1216168cc", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.15425Z", + "modified": "2024-12-11T00:22:49.15425Z", + "name": "CVE-2024-55586", + "description": "Nette Database through 3.2.4 allows SQL injection in certain situations involving an untrusted filter that is directly passed to the where method.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-55586" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f8be978e-ac12-455f-8679-ffe198862e89.json b/objects/vulnerability/vulnerability--f8be978e-ac12-455f-8679-ffe198862e89.json new file mode 100644 index 0000000000..1ad2963d1f --- /dev/null +++ b/objects/vulnerability/vulnerability--f8be978e-ac12-455f-8679-ffe198862e89.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--feef4c6c-4377-4a8f-a17e-13bcb511edb9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f8be978e-ac12-455f-8679-ffe198862e89", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.195668Z", + "modified": "2024-12-11T00:22:49.195668Z", + "name": "CVE-2024-49119", + "description": "Windows Remote Desktop Services Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49119" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f96d4c65-a231-4a0f-aa0b-48f128821ffe.json b/objects/vulnerability/vulnerability--f96d4c65-a231-4a0f-aa0b-48f128821ffe.json new file mode 100644 index 0000000000..26322cac36 --- /dev/null +++ b/objects/vulnerability/vulnerability--f96d4c65-a231-4a0f-aa0b-48f128821ffe.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--8ff99103-9025-48e6-b8bb-8bfc1c5c14dc", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f96d4c65-a231-4a0f-aa0b-48f128821ffe", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.224945Z", + "modified": "2024-12-11T00:22:49.224945Z", + "name": "CVE-2024-49104", + "description": "Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49104" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f971128f-1503-40b6-9c94-2a8dfe744fa8.json b/objects/vulnerability/vulnerability--f971128f-1503-40b6-9c94-2a8dfe744fa8.json new file mode 100644 index 0000000000..993d0fcc02 --- /dev/null +++ b/objects/vulnerability/vulnerability--f971128f-1503-40b6-9c94-2a8dfe744fa8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--af012727-c8d0-4aca-b855-791c81f4df4b", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f971128f-1503-40b6-9c94-2a8dfe744fa8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.243135Z", + "modified": "2024-12-11T00:22:49.243135Z", + "name": "CVE-2024-49065", + "description": "Microsoft Office Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49065" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--f97fdc9c-ffd6-47cb-b27a-729bac518cfe.json b/objects/vulnerability/vulnerability--f97fdc9c-ffd6-47cb-b27a-729bac518cfe.json new file mode 100644 index 0000000000..35d039fc2f --- /dev/null +++ b/objects/vulnerability/vulnerability--f97fdc9c-ffd6-47cb-b27a-729bac518cfe.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--ec17001b-3fcc-40b0-879d-d7c9020a951a", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--f97fdc9c-ffd6-47cb-b27a-729bac518cfe", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.303803Z", + "modified": "2024-12-11T00:22:49.303803Z", + "name": "CVE-2024-49704", + "description": "A vulnerability has been identified in COMOS V10.3 (All versions < V10.3.3.5.8), COMOS V10.4.0 (All versions), COMOS V10.4.1 (All versions), COMOS V10.4.2 (All versions), COMOS V10.4.3 (All versions < V10.4.3.0.47), COMOS V10.4.4 (All versions < V10.4.4.2), COMOS V10.4.4.1 (All versions < V10.4.4.1.21). The Generic Data Mapper, the Engineering Adapter, and the Engineering Interface improperly handle XML External Entity (XXE) entries when parsing configuration and mapping files. This could allow an attacker to extract any file with a known location on the user's system or accessible network folders by persuading a user to use a maliciously crafted configuration or mapping file in one of the affected components.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49704" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--fa922aff-690b-4ef0-a631-337f7c891575.json b/objects/vulnerability/vulnerability--fa922aff-690b-4ef0-a631-337f7c891575.json new file mode 100644 index 0000000000..00922e8e0b --- /dev/null +++ b/objects/vulnerability/vulnerability--fa922aff-690b-4ef0-a631-337f7c891575.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--82731d0b-85fb-4159-a294-8c48996cb401", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--fa922aff-690b-4ef0-a631-337f7c891575", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.210811Z", + "modified": "2024-12-11T00:22:49.210811Z", + "name": "CVE-2024-49091", + "description": "Windows Domain Name Service Remote Code Execution Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49091" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--faa32f11-4543-4505-b523-0d97e350d8b8.json b/objects/vulnerability/vulnerability--faa32f11-4543-4505-b523-0d97e350d8b8.json new file mode 100644 index 0000000000..a2f8c44e2d --- /dev/null +++ b/objects/vulnerability/vulnerability--faa32f11-4543-4505-b523-0d97e350d8b8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7d3338d6-0443-4c99-9718-e2abe9aa8710", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--faa32f11-4543-4505-b523-0d97e350d8b8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.099624Z", + "modified": "2024-12-11T00:22:49.099624Z", + "name": "CVE-2024-54042", + "description": "Adobe Connect versions 12.6, 11.4.7 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54042" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--fab38c4c-8b44-49ae-ae8f-5dbabc97a95b.json b/objects/vulnerability/vulnerability--fab38c4c-8b44-49ae-ae8f-5dbabc97a95b.json new file mode 100644 index 0000000000..242336d66f --- /dev/null +++ b/objects/vulnerability/vulnerability--fab38c4c-8b44-49ae-ae8f-5dbabc97a95b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--7c4b619e-8991-44bb-8718-83e400ec3b42", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--fab38c4c-8b44-49ae-ae8f-5dbabc97a95b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:50.055765Z", + "modified": "2024-12-11T00:22:50.055765Z", + "name": "CVE-2024-43746", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-43746" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--faf3a7d0-08b1-4456-bed1-430b85cfb45b.json b/objects/vulnerability/vulnerability--faf3a7d0-08b1-4456-bed1-430b85cfb45b.json new file mode 100644 index 0000000000..989735201a --- /dev/null +++ b/objects/vulnerability/vulnerability--faf3a7d0-08b1-4456-bed1-430b85cfb45b.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a7dbca74-c25d-4bab-8ad2-fefb0cf18325", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--faf3a7d0-08b1-4456-bed1-430b85cfb45b", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.399881Z", + "modified": "2024-12-11T00:22:47.399881Z", + "name": "CVE-2024-52993", + "description": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52993" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--fb235dad-993c-4e20-a1d0-e6c48c96c5da.json b/objects/vulnerability/vulnerability--fb235dad-993c-4e20-a1d0-e6c48c96c5da.json new file mode 100644 index 0000000000..a7d21d45f3 --- /dev/null +++ b/objects/vulnerability/vulnerability--fb235dad-993c-4e20-a1d0-e6c48c96c5da.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--1acd61bb-1d92-4601-9f17-05eb4f66f632", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--fb235dad-993c-4e20-a1d0-e6c48c96c5da", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.087012Z", + "modified": "2024-12-11T00:22:49.087012Z", + "name": "CVE-2024-54093", + "description": "A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted ASM files. This could allow an attacker to execute code in the context of the current process.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-54093" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--fce84617-db78-47fa-b5c9-6811cb685ec2.json b/objects/vulnerability/vulnerability--fce84617-db78-47fa-b5c9-6811cb685ec2.json new file mode 100644 index 0000000000..f2fbb325f2 --- /dev/null +++ b/objects/vulnerability/vulnerability--fce84617-db78-47fa-b5c9-6811cb685ec2.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--33036fe7-9d26-4c00-ac32-c9295b1b53b9", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--fce84617-db78-47fa-b5c9-6811cb685ec2", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.305404Z", + "modified": "2024-12-11T00:22:49.305404Z", + "name": "CVE-2024-49535", + "description": "Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitrary code execution. This vulnerability allows an attacker to provide malicious XML input containing a reference to an external entity, leading to data disclosure or potentially code execution. Exploitation of this issue requires user interaction in that a victim must process a malicious XML document.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49535" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--fcfef583-f674-402e-9b03-7c5de72186c8.json b/objects/vulnerability/vulnerability--fcfef583-f674-402e-9b03-7c5de72186c8.json new file mode 100644 index 0000000000..0488e68890 --- /dev/null +++ b/objects/vulnerability/vulnerability--fcfef583-f674-402e-9b03-7c5de72186c8.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--c25f217f-586e-4403-a0a8-6e45cdadcdd2", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--fcfef583-f674-402e-9b03-7c5de72186c8", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:49.297385Z", + "modified": "2024-12-11T00:22:49.297385Z", + "name": "CVE-2024-49072", + "description": "Windows Task Scheduler Elevation of Privilege Vulnerability", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-49072" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--fdb1a0f2-13e9-47e5-8865-f5a92c867759.json b/objects/vulnerability/vulnerability--fdb1a0f2-13e9-47e5-8865-f5a92c867759.json new file mode 100644 index 0000000000..dd87513732 --- /dev/null +++ b/objects/vulnerability/vulnerability--fdb1a0f2-13e9-47e5-8865-f5a92c867759.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--a85727d3-f3f1-4e06-94d2-b122b0ab429f", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--fdb1a0f2-13e9-47e5-8865-f5a92c867759", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.345055Z", + "modified": "2024-12-11T00:22:48.345055Z", + "name": "CVE-2024-53919", + "description": "An injection vulnerability in Barco ClickShare CX-30/20, C-5/10, and ClickShare Bar Pro and Core models, running firmware before 2.21.1, allows physically proximate attackers or local admins to the webUI to trigger OS-level command execution as root.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53919" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--fe674b56-babb-4f4b-a556-ec0c473026ea.json b/objects/vulnerability/vulnerability--fe674b56-babb-4f4b-a556-ec0c473026ea.json new file mode 100644 index 0000000000..1d52b272b8 --- /dev/null +++ b/objects/vulnerability/vulnerability--fe674b56-babb-4f4b-a556-ec0c473026ea.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--264614f0-26c4-44b8-bdb0-8462363eac07", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--fe674b56-babb-4f4b-a556-ec0c473026ea", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.385012Z", + "modified": "2024-12-11T00:22:47.385012Z", + "name": "CVE-2024-52996", + "description": "Substance3D - Sampler versions 4.5.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52996" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ff599c83-6ef8-415b-a28c-d50482439811.json b/objects/vulnerability/vulnerability--ff599c83-6ef8-415b-a28c-d50482439811.json new file mode 100644 index 0000000000..18ab71b642 --- /dev/null +++ b/objects/vulnerability/vulnerability--ff599c83-6ef8-415b-a28c-d50482439811.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--02843cd5-7d86-4a90-9938-e4f46182c6e0", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ff599c83-6ef8-415b-a28c-d50482439811", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:47.382954Z", + "modified": "2024-12-11T00:22:47.382954Z", + "name": "CVE-2024-52986", + "description": "Animate versions 23.0.8, 24.0.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-52986" + } + ] + } + ] +} \ No newline at end of file diff --git a/objects/vulnerability/vulnerability--ff73a148-129b-499b-ba2a-255f59d13fe3.json b/objects/vulnerability/vulnerability--ff73a148-129b-499b-ba2a-255f59d13fe3.json new file mode 100644 index 0000000000..25acfe9a51 --- /dev/null +++ b/objects/vulnerability/vulnerability--ff73a148-129b-499b-ba2a-255f59d13fe3.json @@ -0,0 +1,22 @@ +{ + "type": "bundle", + "id": "bundle--447b153c-ba52-4b7f-a1b6-0b9c3ca2692c", + "objects": [ + { + "type": "vulnerability", + "spec_version": "2.1", + "id": "vulnerability--ff73a148-129b-499b-ba2a-255f59d13fe3", + "created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", + "created": "2024-12-11T00:22:48.316331Z", + "modified": "2024-12-11T00:22:48.316331Z", + "name": "CVE-2024-53041", + "description": "A vulnerability has been identified in Teamcenter Visualization V14.2 (All versions < V14.2.0.14), Teamcenter Visualization V14.3 (All versions < V14.3.0.12), Teamcenter Visualization V2312 (All versions < V2312.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected applications contain a stack based overflow vulnerability while parsing specially crafted WRL files.\r\nThis could allow an attacker to execute code in the context of the current process. (ZDI-CAN-25000)", + "external_references": [ + { + "source_name": "cve", + "external_id": "CVE-2024-53041" + } + ] + } + ] +} \ No newline at end of file